1. EXECUTIVE SUMMARY

  • CVSS v3 3.0
  • ATTENTION: Public exploits are available/exploitable from within the same local subnet
  • Vendor: Philips
  • Equipment: HDI 4000 Ultrasound Systems
  • Vulnerability: Use of Obsolete Function

2. RISK EVALUATION

Successful exploitation of this vulnerability could lead to exposure of ultrasound images (breaches of confidentiality) and compromised image integrity. The vulnerability does not affect patient safety or systems operations (availability).

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Philips HDI 4000 Ultrasound Systems, a diagnostic ultrasound system, are affected:

  • All versions running on old, unsupported operating systems such as Windows 2000.

3.2 VULNERABILITY OVERVIEW

3.2.1    USE OF OBSOLETE FUNCTION CWE-477

The HDI 4000 Ultrasound System is built on an old operating system that is no longer supported. Thus, any unmitigated vulnerability in the old operating system could be exploited to affect this product.

CVE-2019-10988 has been assigned to this vulnerability. A CVSS v3 base score of 3.0 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Netherlands

3.4 RESEARCHER

Check Point reported this vulnerability to Philips.

4. MITIGATIONS

Users should implement controls to limit access to the network and consider replacing the system with a newer technology and supported operating system.

Please see the Philips product security website for the latest security information for Philips products:

https://www.philips.com/productsecurity

The support life cycle for the Philips HDI 4000 Ultrasound system ended on December 31, 2013. As such, these devices are no longer sold, updated, or supported by Philips.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Restrict system access to authorized personnel only and follow a least privilege approach.
  • Apply defense-in-depth strategies.
  • Disable unnecessary accounts and services.

Where additional information is needed, follow this link to existing cybersecurity in medical device guidance issued by the FDA.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

High skill level is needed to exploit.

 

Source:

https://www.us-cert.gov/ics/advisories/icsma-19-241-02