1. EXECUTIVE SUMMARY

  • CVSS v3 7.8
  • ATTENTION: Low skill level to exploit
  • Vendor: Change Healthcare
  • Equipment: Change Healthcare Cardiology, Horizon Cardiology, McKesson Cardiology
  • Vulnerability: Incorrect Default Permissions

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a locally authenticated user to insert specially crafted files that could result in arbitrary code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Change Healthcare Cardiology Devices, are affected:

  • Horizon Cardiology 11.x and earlier
  • Horizon Cardiology 12.x
  • McKesson Cardiology 13.x
  • McKesson Cardiology 14. x
  • Change Healthcare Cardiology 14.1.x

3.2 VULNERABILITY OVERVIEW

3.2.1    INCORRECT DEFAULT PERMISSIONS CWE-276

Insecure file permissions in the default installation may allow an attacker with local system access to execute unauthorized arbitrary code.

CVE-2018-18630 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Alfonso Powers and Bradley Shubin of Asante Information Security reported this vulnerability to Change Healthcare.

4. MITIGATIONS

Change Healthcare recommends users of the affected versions contact Change Healthcare Support as soon as possible to arrange installation of the supplied patch; To contact Change Healthcare Support please call:

  • U.S./Canada 1-877-654-4366
  • International Toll Free – 972-37698000 ext. 1

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems.
  • Locate medical devices behind firewalls and isolate them where possible.
  • Restrict system access to authorized personnel only and follow a least privilege approach.
  • Apply defense-in-depth strategies.
  • Disable any unnecessary accounts, protocols and services.
  • Where additional information is needed, refer to existing cybersecurity in medical device guidance issued by the FDA at the following location:

https://www.fda.gov/MedicalDevices/DigitalHealth/ucm373213.htm

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

CISA also recommends that users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

 

 

Source:

https://www.us-cert.gov/ics/advisories/icsma-19-241-01