1. EXECUTIVE SUMMARY

  • CVSS v3 5.3
  • ATTENTION: Exploitable remotely/low skill level to exploit/public exploits are available
  • Vendor: Philips
  • Equipment: Philips Alice 6 System product
  • Vulnerabilities: Improper Authentication, Missing Encryption of Sensitive Data

2. UPDATE INFORMATION

This updated advisory is a follow-up to the updated advisory titled ICSMA-18-086-01 Philips Alice 6 Vulnerabilities (Update A) that was published December 11, 2018, on the NCCIC/ICS-CERT website.

3. RISK EVALUATION

Successful exploitation may allow an attacker to gain visibility to usernames/passwords and personal data. Insufficient encryption and cryptographic integrity checks can lead to altered, corrupted, or disclosed sensitive data. Disclosure of personal data can occur by replacing a trusted node with a malicious node.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following versions of the Philips Alice 6 System are affected:

——— Begin Update B Part 1 of 2 ——–
  • Version R8.0.3 or prior
——— End Update B Part 1 of 2 ——–

4.2 VULNERABILITY OVERVIEW

4.2.1    IMPROPER AUTHENTICATION CWE-287

When an actor claims to have a given identity, the software does not prove or insufficiently proves that the claim is correct. This weakness can lead to the exposure of resources or functionality to unintended actors, possibly providing attackers with sensitive information or the ability to execute arbitrary code.

CVE-2018-5451 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

4.2.2    MISSING ENCRYPTION OF SENSITIVE DATA CWE-311

The lack of proper data encryption passes up the guarantees of confidentiality, integrity, and accountability that properly implemented encryption conveys.

CVE-2018-7498 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Netherlands

4.4 RESEARCHER

Philips reported these vulnerabilities to NCCIC.

5. MITIGATIONS

——— Begin Update B Part 2 of 2 ——–

Philips will notify users of the identified vulnerabilities and will coordinate with users to schedule updates. Philips is scheduled to release a new product version and supporting product documentation for Q1 of 2019. For all users of the Alice 6 System product, Version R8.0.3 or prior, Philips will update the devices to R8.0.4. Philips encourages users to use Philips validated and authorized changes only for the Alice 6 device supported by Philips’ authorized personnel, or under Philips’ explicit published directions for patches, updates, or releases.

——— End Update B Part 2 of 2 ——–

As an interim mitigation to the vulnerabilities until the update can be applied, Philips recommends that users:

  • Ensure that network security best practices are implemented, and
  • Limit network access to Alice 6 in accordance with product documentation.

Users with questions regarding their specific Alice 6 installations should contact their local Philips service support team or their regional Alice 6 service support. Contact information is available at the following location:

https://www.usa.philips.com/healthcare/solutions/customer-service-solutions

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

 

Source:

https://ics-cert.us-cert.gov/advisories/ICSMA-18-086-01