-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2044
 Advisory (ICSMA-17-227-01): BMC Medical and 3B Medical Luna CPAP Machine
                              17 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BMC Medical Luna CPAP Machine
                   3B Medical Luna CPAP Machine
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12701  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSMA-17-227-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSMA-17-227-01)
BMC Medical and 3B Medical Luna CPAP Machine
Original release date: August 15, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

MedSec has identified an improper input validation vulnerability in BMC
Medical's and 3B Medical's Luna continuous positive airway pressure
(CPAP) therapy machine. For devices released after July 1, 2017, this
vulnerability has been addressed. For devices released prior to July 1,
2017, BMC Medical and 3B Medical offer no mitigations.

AFFECTED PRODUCTS

The following versions of the Luna CPAP Machine are affected:

    Luna CPAP Machine, all devices released prior to July 1, 2017.

IMPACT

Successful exploitation of this vulnerability could allow an attacker to
cause a crash of the device's Wi-Fi module resulting in a denial-of-service
condition affecting the Wi-Fi module chipset. This does not affect the
device's ability to deliver therapy.

BACKGROUND

The operation of the Luna CPAP can be broken into therapeutic and
communication functions. BMC Medical, based in China, manufactures the
device and firmware chipset used in delivery of therapy. 3B Medical, based
in the United States, manages the Wi-Fi module chipset used in communication.

The affected product, the Luna CPAP Machine, is a continuous positive airway
pressure therapy machine. It is deployed worldwide across the Healthcare
and Public Health sector.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

IMPROPER INPUT VALIDATION(a)

An improper input validation vulnerability has been identified, which
may allow an authenticated attacker to crash the CPAP's Wi-Fi module
resulting in a denial-of-service condition.

Note that the vulnerability affects only the Wi-Fi module; the device can
continue delivering therapy even after the Wi-Fi module has crashed.

CVE-2017-12701(b) has been assigned to this vulnerability. A CVSS v3
base score of 4.6 and a has been assigned; the CVSS vector string is
(AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L).(c)

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability is exploitable via adjacent network access.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability.

MITIGATION

This vulnerability has been addressed in devices released after July 1,
2017. For devices released prior to July 1, 2017, BMC Medical and 3B
Medical offer no mitigations.

NCCIC/ICS-CERT recommends that users take defensive measures to minimize
the risk of exploitation of this vulnerability. Specifically, users should:

    Change default passwords to reduce the risk of unauthorized access to
    device settings or management pages.
    Minimize network exposure for all medical devices and/or systems,
    and ensure that they are not accessible from the Internet.
    Locate all medical devices and remote devices behind firewalls, and
    isolate them from the business network.
    When remote access is required, use secure methods, such as Virtual
    Private Networks (VPNs), recognizing that VPNs may have vulnerabilities
    and should be updated to the most current version available. Also
    recognize that VPN is only as secure as the connected devices.

ICS-CERT also provides a section for security
recommended practices on the ICS-CERT web page at
http://ics-cert.us-cert.gov/content/recommended-practices. ICS-CERT reminds
organizations to perform proper impact analysis and risk assessment prior
to deploying defensive measures.

Additional mitigation guidance and recommended practices are
publicly available in the ICS-CERT Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies, that is available for download from the ICS-CERT web site
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to ICS-CERT for
tracking and correlation against other incidents.

    (a).
    CWE-20: Improper Input Validation,
    http://cwe.mitre.org/data/definitions/20.html, web site last accessed
    August 15, 2017.
    (b).
    NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-12701,
    NIST uses this advisory to create the CVE web site report. This web
    site will be active sometime after publication of this advisory.
    (c).
    CVSS Calculator,
    https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S...,
    web site last accessed August 15, 2017.


Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)
Toll Free: 1-877-776-7585
International Callers: (208) 526-0900

For industrial control systems security information and incident reporting:
http://ics-cert.us-cert.gov

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWZT0rox+lLeg9Ub1AQgbvQ/+MbJ5tpb5/lo/q8OWW7MF7SjV2Dt+0+AL
K5alDX6JWJFhktcjCtCSGj3wrrl0RvD2SlEWR1sSgIa3F/LalbYSR/T/mRJqnXH1
0Hwa0UJvhO5j768+lOK4n5Wpw+b11nbsH/fKll+Jnm8T3zWaW0O8RIDd9cjSqvw5
Z3lo+dTt1POOARufIXywflMO2bO4C6gSLEO2/QZVTgJLk6WQcnzk1ac0zXhxb/xu
YE6k8hs1r87elprGKpiRKfurFKdb56cMTJ/0mN16Sg/9rY6aFQJxpBrNqiYRt/50
H/VEGrfzKBTPMmOkIGrHXlss45/XkLRhHjGinoceROm1Rtk1NRHjWN4MhykwJouv
f7v3zTPLW0TjHbnbefMRKo7cwo8BQc7n9mRfMoJzCIKgbngkXiphOeFmGenLWW5e
/vLu1pyGx4hvDL8Z5a9ajBUiC2WbCfy2xjDWPdfraUwhKLo6aHCApd/Fu3JRtRVZ
fwHcA7tivmfaDC1hJzDz2+LBkp4qivBVfOqMPx1p+mdYgkIEt+YtPvvfUGoxl8iL
LdIgeOb16B+fY8FPdIehxxGM+neJF+jvL0PPlBv++dTfRgufMYokNVWapYbdc8iO
FMJc2J2+Lx+CQbPDAEAtjGhlkls3FvIpAFJVO95Hp57Cv+zaSEoxmZmNtQU18O+r
vS4bHyWc5Os=
=/bV0
-----END PGP SIGNATURE-----