-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1241
           Hospira LifeCare PCA Infusion System Vulnerabilities
                                6 May 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Hospira LifeCare PCA Infusion System
Publisher:         US-CERT
Operating System:  Network Appliance
Impact/Access:     Root Compromise        -- Remote/Unauthenticated
                   Create Arbitrary Files -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-3459 CVE-2014-5406 

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-15-125-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-15-125-01)

Hospira LifeCare PCA Infusion System Vulnerabilities

Original release date: May 05, 2015

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Independent researcher Billy Rios has identified an improper authorization 
vulnerability and an insufficient verification of data authenticity 
vulnerability in Hospiras LifeCare PCA Infusion System, which NCCIC/ICS-CERT 
has been coordinating with Hospira since May 2014. This advisory is being 
issued to provide notice of public disclosures of the identified 
vulnerabilities in the LifeCare PCA Infusion System. Hospira has developed a 
new version that mitigates these vulnerabilities, which is undergoing U.S. 
Food and Drug Administration (FDA) review. The release date for the new 
version has not been determined.

These vulnerabilities could be exploited remotely.

AFFECTED PRODUCTS

The following Hospira products are affected:

LifeCare PCA Infusion System, Version 5.0 and prior versions.

IMPACT

Exploitation of the improper authorization vulnerability may allow 
unauthenticated users to access the LifeCare PCA Infusion pump with root 
privileges by default. Exploitation of the insufficient verification of data 
authenticity vulnerability may allow an attacker to remotely push unauthorized
modifications to the LifeCare PCA Infusion pump impacting medication libraries
and pump configuration. While drug libraries, software updates, and pump 
configurations can be modified, according to Hospira, it is not possible to 
remotely operate the LifeCare PCA Infusion pump. Operation of the LifeCare PCA
Infusion pump requires a clinician to be present at the pump to manually 
program the pump with a specified dosage before medication can be 
administered.

Impact to individual organizations depends on many factors that are unique to
each organization. ICS-CERT recommends that organizations evaluate the impact
of these vulnerabilities based on their operational environment, architecture,
and product implementation.

BACKGROUND

Hospira is a US-based company that maintains offices in several countries 
around the world.

The affected product, the LifeCare PCA Infusion System, is an intravenous pump
that delivers medication to patients. The affected products are deployed 
across the Healthcare and Public Health Sector. Hospira estimates that these 
products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

IMPROPER AUTHORIZATION[a]

The LifeCare PCA Infusion pumps communication module gives unauthenticated 
users root privileges on Port 23/TELNET by default. An unauthorized user may 
be able to issue commands to modify the configuration of the pump.

CVE-2015-3459[b] has been assigned to this vulnerability. A CVSS v2 base score 
of 10.0 has been assigned; the CVSS vector string is 
(AV:N/AC:L/Au:N/C:C/I:C/A:C).[c]

INSUFFICIENT VERIFICATION OF DATA AUTHENTICITY[d]

The LifeCare PCA Infusion pump could have drug libraries, software updates, 
and configuration changes uploaded to it from an unauthorized source. The 
LifeCare PCA Infusion pump listens on the following ports: Port 23/TELNET, 
Port 80/HTTP, Port 443/HTTPS, and Port 5000/UPNP.

CVE-2014-5406[e] has been assigned to this vulnerability. A CVSS v2 base score 
of 7.6 has been assigned; the CVSS vector string is 
(AV:N/AC:H/Au:N/C:C/I:C/A:C).[f]

VULNERABILITY DETAILS

EXPLOITABILITY

These vulnerabilities could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target these vulnerabilities.

DIFFICULTY

An attacker with low skill would be able to exploit one of these 
vulnerabilities; the other vulnerability would require high skill to exploit.

MITIGATION

ICS-CERT has been working with Hospira since May 2014 to address the 
vulnerabilities in the LifeCare PCA Infusion System. Hospira has developed a 
new version of the PCS Infusion System, Version 7.0 that addresses the 
identified vulnerabilities. According to Hospira, Version 7.0 has Port 20/FTP
and Port 23/TELNET closed by default to prevent unauthorized access. Existing
PCA Infusion Systems running Version 5.0 can be upgraded to Version 7.0 when 
it becomes available. Hospiras Version 7.0 is being reviewed by the FDA prior
to its release. The release date for Version 7.0 of the LifeCare PCA Infusion
System has not been determined.

For additional information about Hospiras new release, contact Hospiras 
technical support at 1-800-241-4002.

ICS-CERT encourages asset owners to take defensive measures to protect against
this and other cybersecurity risks.

Ensure that unused ports are closed, to include Port 20/FTP and Port 
23/TELNET.

Maintain layered physical and logical security to implement defense-in-depth 
security practices for environments operating medical devices.

Isolate the LifeCare PCA Infusion pump from the Internet and untrusted 
systems; however, if connectivity is required, use a Virtual Private Network 
(VPN) solution and implement network monitoring.

When remote access is required, use secure methods, such as VPNs, recognizing
that VPNs may have vulnerabilities and should be updated to the most current 
version available. Also recognize that VPN is only as secure as the connected
devices.

Produce an MD5 checksum of key files to identify any unauthorized changes.

Use good design practices that include network segmentation. Use DMZs with 
properly configured firewalls to selectively control traffic and monitor 
traffic passed between zones and systems to identify anomalous activity. Use 
the static nature of these isolated environments to look for anomalous 
activities.

ICS-CERT also provides a section for security recommended practices on the 
ICS-CERT web page at: 
http://ics-cert.us-cert.gov/content/recommended-practices. ICS-CERT reminds 
organizations to perform proper impact analysis and risk assessment prior to 
deploying defensive measures.

Additional mitigation guidance and recommended practices are publicly 
available in the ICS-CERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site 
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

a. CWE-285: Improper Authorization, 
http://cwe.mitre.org/data/definitions/285.html, web site last accessed May 05,
2015.

b. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-3459, web 
site last accessed May 05, 2015.

c. CVSS Calculator, 
http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:L/Au:N/C:C/I:C/A:C, web
site last accessed May 05, 2015.

d. CWE-345: Insufficient Verification of Data Authenticity, 
http://cwe.mitre.org/data/definitions/345.html, web site last accessed May 05,
2015.

e. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-5406, NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

f. CVSS Calculator, 
http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:H/Au:N/C:C/I:C/A:C, web
site last accessed May 05, 2015.

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Rkxv
-----END PGP SIGNATURE-----