Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSMA-18-156-01
HistoryJun 05, 2018 - 12:00 p.m.

Philips' IntelliVue Patient and Avalon Fetal Monitors

2018-06-0512:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
23

5.4 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:M/Au:N/C:P/I:P/A:P

8.3 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.8%

1. EXECUTIVE SUMMARY

  • CVSS v3 8.3

  • Vendor: Philips

  • Equipment: IntelliVue Patient Monitors, Avalon Fetal/Maternal Monitors

  • Vulnerabilities: Improper Authentication, Information Exposure, Stack-based Buffer Overflow

2. RISK EVALUATION

Successful exploitation may allow an attacker to read/write memory, and/or induce a denial of service through a system restart, thus potentially leading to a delay in diagnosis and treatment of patients.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following IntelliVue Patient Monitors versions are affected:

  • IntelliVue Patient Monitors MP Series (includingMP2/X2/MP30/MP50/MP70/NP90/MX700/800) Rev B-M, and
  • IntelliVue Patient Monitors MX (MX400-550) Rev J-M and (X3/MX100 for Rev M only).

The following Avalon Fetal/Maternal Monitors versions are affected:

  • Avalon Fetal/Maternal Monitors FM20/FM30/FM40/FM50 with software Revisions F.0, G.0 and J.3

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER AUTHENTICATION CWE-287

The vulnerability allows an unauthenticated attacker to access memory (β€œwrite-what-where”) from an attacker-chosen device address within the same subnet.

CVE-2018-10597 has been assigned to this vulnerability. A CVSS v3 base score of 8.3 has been calculated; the CVSS vector string is (AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H).

3.2.2 INFORMATION EXPOSURE CWE-200

The vulnerability allows an unauthenticated attacker to read memory from an attacker-chosen device address within the same subnet.

CVE-2018-10599 has been assigned to this vulnerability. A CVSS v3 base score of 6.4 has been calculated; the CVSS vector string is (AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L).

3.2.3 STACK-BASED BUFFER OVERFLOW CWE-121

The vulnerability exposes an β€œecho” service, in which an attacker-sent buffer to an attacker-chosen device address within the same subnet is copied to the stack with no boundary checks, hence resulting in stack overflow.

CVE-2018-10601 has been assigned to this vulnerability. A CVSS v3 base score of 8.2 has been calculated; the CVSS vector string is (AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:L/A:H).

3.3 BACKGROUND

  • **CRITICAL INFRASTRUCTURE SECTORS:**Healthcare and Public Health
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Netherlands

3.4 RESEARCHER

Oran Avraham of Medigate, in coordination with Philips, reported these vulnerabilities to NCCIC.

4. MITIGATIONS

Philips will provide a remediation patch for specific supported versions, as well as an upgrade path for all versions. Philips will communicate service options to all affected install-base users.

Philips recommends users obtain associated field change and service bulletin information from Philips by accessing their InCenter account at this location:

<http://incenter.medical.philips.com> (link is external).

Please see the Philips product security website for the latest public security information on this matter and for other Philips products:

<https://www.philips.com/productsecurity&gt; (link is external).

Philips provides the following mitigations for these vulnerabilities:

  • In order for users of affected devices to mitigate exposure to these vulnerabilities, Philips recommends following the device’s labeling, including Instructions for Use and Service Guide(s), which provide compensating controls to mitigate these vulnerabilities. Philips will provide remediation for IntelliVue software Revisions J-M and Avalon software Revisions G.0 and J.3 in 2018 in the form of a patch. For users with earlier IntelliVue software revisions, Philips provides an upgrade path for a currently-supported software revision. For upgrade options, users should contact their Philips sales representative.
  • For IntelliVue Monitors – To mitigate these vulnerabilities; Philips recommends users follow the instructions for use (Security for Clinical Networks Guide) physical and logical security. Additionally, Philips recommends users update to Revision K.2 or newer software.
  • For Avalon Fetal Monitors Release G.0 and Release J.3 – Philips recommends users follow the installation and service manual (Data Privacy and Network Security Requirements).
  • For Avalon Fetal Monitors Release F.0 – Philips recommends users follow the instructions as documented in the Rev J.3 Service Guide Data Privacy and Network Security Requirements section.
  • Users with questions regarding their specific IntelliVue and Avalon Fetal Monitor installations are advised by Philips to contact their local Philips service support team or their regional service support.
  • Philips also recommends the following:
  • The Philips Security for Clinical Networks guide and the IntelliVue Clinical Networks Configuration Guide, which provide instructions for the use of physical security access controls.
  • The Avalon Revision J.3 Service Guide Data Privacy and Network Security Requirements section provides instructions for use of physical and logical security access controls.
  • The Philips Security for Clinical Networks Guide and the IntelliVue Clinical Networks Configuration Guide, which provide instructions for use of logical security access controls. There is no clinical requirement for these devices to communicate outside of the Philips clinical network.
  • Locate all medical devices and remote devices behind firewalls and isolate them from the business network following the recommendations documented in the Philips Security for Clinical Networks Guide, and the IntelliVue Clinical Networks Configuration Guide.

NCCIC recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate all medical devices and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These vulnerabilities are exploitable from within the same local device subnet. High skill level is needed to exploit.

References

5.4 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:M/Au:N/C:P/I:P/A:P

8.3 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.8%

Related for ICSMA-18-156-01