-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2106
          Advisory (icsma-21-161-01) ZOLL Defibrillator Dashboard
                               11 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ZOLL Defibrillator Dashboard
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Administrator Compromise        -- Existing Account
                   Execute Arbitrary Code/Commands -- Existing Account
                   Cross-site Scripting            -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-27489 CVE-2021-27487 CVE-2021-27485
                   CVE-2021-27483 CVE-2021-27481 CVE-2021-27479

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsma-21-161-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Medical Advisory (ICSMA-21-161-01)

ZOLL Defibrillator Dashboard

Original release date: June 10, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.9
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: ZOLL
  o Equipment: Defibrillator Dashboard
  o Vulnerabilities: Unrestricted Upload of File with Dangerous Type, Use of
    Hard-coded Cryptographic Key, Cleartext Storage of Sensitive Information,
    Cross-site Scripting, Storing Passwords in a Recoverable Format, Improper
    Privilege Management

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow remote code
execution, allow an attacker to gain access to credentials, or impact
confidentiality, integrity, and availability of the application.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of ZOLL Defibrillator Dashboard, a Defibrillator device
management platform, are affected:

  o Defibrillator Dashboard: All versions prior to 2.2

3.2 VULNERABILITY OVERVIEW

3.2.1 UNRESTRICTED UPLOAD OF FILE WITH DANGEROUS TYPE CWE-434

The web application allows a non-administrative user to upload a malicious
file. This file could allow an attacker to remotely execute arbitrary commands.

CVE-2021-27489 has been assigned to this vulnerability. A CVSS v3 base score of
9.9 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:C/C:H/
I:H/A:H ).

3.2.2 USE OF HARD-CODED CRYPTOGRAPHIC KEY CWE-321

The affected products utilize an encryption key in the data exchange process,
which is hardcoded. This could allow an attacker to gain access to sensitive
information.

CVE-2021-27481 has been assigned to this vulnerability. A CVSS v3 base score of
7.1 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/C:H/
I:H/A:N ).

3.2.3 CLEARTEXT STORAGE OF SENSITIVE INFORMATION CWE-312

The affected products contain credentials stored in plaintext. This could allow
an attacker to gain access to sensitive information.

CVE-2021-27487 has been assigned to this vulnerability. A CVSS v3 base score of
7.1 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/C:H/
I:H/A:N ).

3.2.4 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE
SCRIPTING') CWE-79

The affected product's web application could allow a low privilege user to
inject parameters to contain malicious scripts to be executed by higher
privilege users.

CVE-2021-27479 has been assigned to this vulnerability. A CVSS v3 base score of
4.6 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:R/S:U/C:L/
I:L/A:N ).

3.2.5 STORING PASSWORDS IN A RECOVERABLE FORMAT CWE-257

The application allows users to store their passwords in a recoverable format,
which could allow an attacker to retrieve the credentials from the web browser.

CVE-2021-27485 has been assigned to this vulnerability. A CVSS v3 base score of
7.1 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/C:H/
I:H/A:N ).

3.2.6 IMPROPER PRIVILEGE MANAGEMENT CWE-269

The affected products contain insecure filesystem permissions that could allow
a lower privilege user to escalate privileges to an administrative level user.

CVE-2021-27483 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/C:L/
I:L/A:L ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

These vulnerabilities were anonymously reported to CISA.

4. MITIGATIONS

ZOLL recommends users of affected versions mitigate these vulnerabilities by
upgrading to the latest version of Defibrillator Dashboard Version 2.2 or
later. For upgrade assistance or questions, please contact ZOLL Data Products
Technical Support by phone at 800-348-9011 option one, or via email at
supportdata@zoll.com

ZOLL recommends users of affected versions keep in mind data on the
defibrillator device should be considered the source of accurate data, should
there be any discrepancy with the Defibrillator Dashboard.
Users should perform frequent local checks to confirm readiness of the devices
as per manuals.

ZOLL recommends users disable the password autocomplete function on browsers
accessing the Defibrillator Dashboard.

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jOn7
-----END PGP SIGNATURE-----