-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0075
     Advisory (icsma-21-007-01) Innokas Yhtyma Oy Vital Signs Monitor
                              8 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Innokas Yhtyma Oy Vital Signs Monitor
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Cross-site Scripting -- Existing Account
                   Reduced Security     -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-27262 CVE-2020-27260 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsma-21-007-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Medical Advisory (ICSMA-21-007-01)

Innokas Yhtyma Oy Vital Signs Monitor

Original release date: January 07, 2021
Print Document
Tweet
Like Me
Share

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are
provided "as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see https://us-cert.cisa.gov/tlp/.

- -------------------------------------------------------------------------------

 

1. EXECUTIVE SUMMARY

  * CVSS v3 5.3
  * ATTENTION: Exploitable remotely/low skill level to exploit
  * Vendor: Innokas Yhtyma Oy
  * Equipment: Vital Signs Monitor VC150
  * Vulnerabilities: Cross-site Scripting, Improper Neutralization of Special
    Elements in Output Used by a Downstream Component

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
modify communications between downstream devices or cause some features of the
affected devices to become disabled.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Innokas Yhtyma Oy Vital Signs Monitors are affected:

  * VC150 prior to Version 1.7.15

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION
('CROSS-SITE SCRIPTING') CWE-79

A stored cross-site scripting (XSS) vulnerability exists in the affected
products that allow an attacker to inject arbitrary web script or HTML via the
filename parameter to multiple update endpoints of the administrative web
interface.

CVE-2020-27262 has been assigned to this vulnerability. A CVSS v3 base score of
4.6 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:R/S:U/C:L
/I:L/A:N).

3.2.2    IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS IN OUTPUT USED BY A
DOWNSTREAM COMPONENT CWE-74

HL7 v2.x injection vulnerabilities exist in the affected products that allow
physically proximate attackers with a connected barcode reader to inject HL7
v2.x segments into specific HL7 v2.x messages via multiple expected parameters.

CVE-2020-27260 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is (AV:P/AC:L/PR:N/UI:N/S:C/C:N
/I:H/A:N).

3.3 BACKGROUND

  * CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  * COUNTRIES/AREAS DEPLOYED: Worldwide
  * COMPANY HEADQUARTERS LOCATION: Finland

3.4 RESEARCHER

Julian Suleder, Nils Emmerich, and Birk Kauer of ERNW Research GmbH; and Dr.
Oliver Matula of ERNW Enno Rey Netzwerke GmbH reported these vulnerabilities to
the Federal Office for Information Security (BSI), Germany, in the context of
the BSI project ManiMed (Manipulation of medical devices).

4. MITIGATIONS

Innokas Yhtyma Oy recommends users update to the latest Version 1.7.15b or
later. Software Version 1.7.15b mitigates reported vulnerabilities.
Additionally, the following mitigations are available:

  * Where possible, utilize hospital network best practices such as network
    segmentation utilizing VLANs, and device isolation to enhance existing
    security measures.
  * Ensure there are physical protections in place to prevent the devices from
    any unauthorized access.
  * Encourage security awareness throughout the hospital staff to ensure
    clinical staff will report any unauthorized person trying to login or
    otherwise tamper with a medical device.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  * Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov. Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.


Contact Information

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

For industrial control systems cybersecurity information:  https://
us-cert.cisa.gov/ics 
or incident reporting:  https://us-cert.cisa.gov/report

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8fyg
-----END PGP SIGNATURE-----