Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSMA-18-312-01
HistoryNov 08, 2018 - 12:00 p.m.

Philips iSite and IntelliSpace PACS

2018-11-0812:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
23

3.3 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:N/A:N

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.8%

1. EXECUTIVE SUMMARY

  • CVSS v3 6.3

  • ATTENTION: Low skill level to exploit

  • **Vendor:**Philips

  • Equipment: iSite and IntelliSpace PACS

  • Vulnerability: Weak Password Requirements

2. RISK EVALUATION

Successful exploitation of this vulnerability may allow an attacker with local network access to impact confidentiality, integrity, and availability of a component of the system.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Philips reports the following versions of iSite and IntelliSpace PACS are affected:

  • iSite PACS, all versions, and
  • IntelliSpace PACS, all versions.

3.2 VULNERABILITY OVERVIEW

3.2.1 WEAK PASSWORD REQUIREMENTS CWE-521

Default credentials and no authentication within third party software may allow an attacker to compromise a component of the system.

CVE-2018-17906 has been assigned to this vulnerability. A CVSS v3 base score of 6.3 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  • **COUNTRIES/AREAS DEPLOYED:**Worldwide
  • **COMPANY HEADQUARTERS LOCATION:**Netherlands

3.4 RESEARCHER

A user reported this vulnerability to Philips, who then reported it to NCCIC.

4. MITIGATIONS

Philips recommends that users ensure IntelliSpace PACS installations run in a managed service environment that adheres to NCCIC recommendations to minimize the risk of exploitation (Virtual Private Network, Firewall isolation from other networks, no Internet access). In addition, Philips employs an automated Antivirus solution that continuously monitors and remediates threats across all systems in the managed service environment. Philips has a monthly recurring patch program which all IntelliSpace PACS users are encouraged to participate. Users who participate in this program receive all Philips approved operating system and application patches in a timely fashion. The Philips iSite 3.6 platform is currently at its end of life (EoL) and end of service (EoS).

As an interim mitigation to the vulnerability, Philips recommends that users:

  • Ensure only authorized personnel can connect to the controlled network environment.
  • Review instructions for use guidelines available with the application interface and follow the security best practices.

Philips will continue to add cybersecurity vulnerability remediation improvements through their secure development lifecycle (SDL) as threats continue.

Users with questions regarding specific iSite/IntelliSpace PACS solutions are advised by Philips to contact their customer success manager (CSM), local Philips service support team, or regional service support. Philips contact information is available at the following location:

<https://www.usa.philips.com/healthcare/solutions/customer-service-solutions&gt;

Please see the Philips product security website for the latest security information for Philips products:

<https://www.philips.com/productsecurity&gt;

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is exploitable from within the same local device subnet.

References

3.3 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:N/A:N

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.8%

Related for ICSMA-18-312-01