ICS Medical Advisory

Change Healthcare PeerVue Web Server

Last Revised
Alert Code
ICSMA-18-277-02

1. EXECUTIVE SUMMARY

  • CVSS v3 4.3
  • ATTENTION: Exploitable on an adjacent network/low skill level to exploit
  • Vendor: Change Healthcare
  • Equipment: PeerVue Web Server
  • Vulnerability: Information Exposure Through an Error Message

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to obtain technical information about the PeerVue Web Server, allowing an attacker to target a system for attack.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Change Healthcare reports the vulnerability affects the following product:

  • PeerVue Web Server all versions up to 7.6.2

3.2 VULNERABILITY OVERVIEW

3.2.1    INFORMATION EXPOSURE THROUGH AN ERROR MESSAGE CWE-209

This vulnerability results from improper error handling in HTTP-based communications with the server, which could allow an attacker to obtain technical information.

CVE-2018-10624 has been assigned to this vulnerability. A CVSS v3 base score of 4.3 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Dan Regalado of Zingbox reported this vulnerability to NCCIC.

4. MITIGATIONS

    Change Healthcare has been very responsive and aggressive in their efforts to mitigate the issue and released a patch to remediate the reported vulnerability. Users should contact the Change Healthcare Support team for information regarding the patch.

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability, but information regarding this vulnerability has been publicly disclosed.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Change Healthcare