-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6119
  Advisory (icsma-21-152-01) Hillrom Medical Device Management (Update C)
                             23 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Hillrom Medical Device Management
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-27410 CVE-2021-27408 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsma-21-152-01

Comment: CVSS (Max):  5.9 CVE-2021-27410 (CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:L)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:L

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Medical Advisory (ICSMA-21-152-01)

Hillrom Medical Device Management (Update C)

Original release date: November 22, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 5.9
  o ATTENTION: Exploitable remotely
  o Vendor: Hillrom
  o Equipment: Welch Allyn medical device management tools
  o Vulnerabilities: Out-of-Bounds Write, Out-of-Bounds Read

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled
ICSA-21-152-01 Hillrom Medical Device Management (Update B) that was published
September 8, 2022, to the ICS webpage at www.cisa.gov/ics.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
cause memory corruption and remotely execute arbitrary code.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following Hillrom products, are affected:

  o Welch Allyn Service Tool: versions prior to v1.10
  o Welch Allyn Connex Device Integration Suite - Network Connectivity Engine
    (NCE): versions prior to v5.3
  o Welch Allyn Software Development Kit (SDK): versions prior to v3.2
  o Welch Allyn Connex Central Station (CS): versions prior to v1.8.4 Service
    Pack 01
  o Welch Allyn Service Monitor: versions prior to v1.7.0.0
  o Welch Allyn Connex Vital Signs Monitor (CVSM): versions prior to v2.43.02
  o Welch Allyn Connex Integrated Wall System (CIWS): versions prior to
    v2.43.02
  o Welch Allyn Connex Spot Monitor (CSM): versions prior to v1.52
  o Welch Allyn Spot Vital Signs 4400 Device (Spot 4400) / Welch Allyn Spot
    4400 Vital Signs Extended Care Device: versions prior to v1.11.00

4.2 VULNERABILITY OVERVIEW

4.2.1 OUT-OF-BOUNDS WRITE CWE-787

The affected product is vulnerable to an out-of-bounds write, which may result
in corruption of data or code execution.

CVE-2021-27410 has been assigned to this vulnerability. A CVSS v3 base score of
5.9 has been calculated; the CVSS vector string is ( AV:A/AC:H/PR:L/UI:N/S:U/
C:L/I:H/A:L ).

4.2.2 OUT-OF-BOUNDS READ CWE-125

The affected product is vulnerable to an out-of-bounds read, which can cause
information leakage leading to arbitrary code execution if chained to the
out-of-bounds write vulnerability.

CVE-2021-27408 has been assigned to this vulnerability. A CVSS v3 base score of
5.9 has been calculated; the CVSS vector string is ( AV:A/AC:H/PR:L/UI:N/S:U/
C:L/I:H/A:L ).

4 .3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

4.4 RESEARCHER

Itamar Cohen-Matalon of Medigate Research Labs reported these vulnerabilities
to Hillrom.

4. MITIGATIONS

Hillrom has released software updates for all impacted devices to address these
vulnerabilities. New versions of the products that mitigate the vulnerabilities
are available as follows:

  o Welch Allyn Service Tool: v1.10
  o Welch Allyn Software Development Kit (SDK): v3.2

- --------- Begin Update C Part 1 of 1 ---------

  o Welch Allyn Connex Central Station (CS): v1.8.4 Service Pack 01 (released
    November 2022)

- --------- End Update C Part 1 of 1 ---------

  o Welch Allyn Connex Device Integration Suite - Network Connectivity Engine
    (NCE): v5.3 (released September 2021)
  o Welch Allyn Spot Vital Signs 4400 Device (Spot 4400) / Welch Allyn Spot
    4400 Vital Signs Extended Care Device: v1.11.00 (Released October 2021)
  o Welch Allyn Service Monitor: v1.7.0.0
  o Welch Allyn Connex Vital Signs Monitor (CVSM): v2.43.02
  o Welch Allen Connex Integrated Wall System (CIWS): v2.43.02
  o Welch Allyn Connex Spot Monitor (CSM): v1.52
  o Welch Allyn Spot Vital Signs 4400 Device (Spot 4400) / Welch Allyn Spot
    4400 Vital Signs Extended Care Device: v1.11.00 (available Fall 2021)

Hillrom recommends users to upgrade to the latest versions of their products.
Information on how to update these products to their new versions can be found
on the Hillrom disclosure page .

Hillrom recommends the following workarounds to help reduce risk:

  o Apply proper network and physical security controls.
  o Apply authentication for server access.
  o Apply data execution prevention (DEP) where applicable to help prevent
    shellcode from running. Address space layout randomization (ASLR) is built
    into standard Windows and Linux distributions.

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

No known public exploits specifically target these vulnerabilities. These
vulnerabilities have high attack complexity.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=zwc9
-----END PGP SIGNATURE-----