1. EXECUTIVE SUMMARY

  • CVSS v3 1.9
  • Vendor: Philips
  • Equipment: Philips Holter 2010
  • Vulnerability: Use of Obsolete Function

2. RISK EVALUATION

Successful exploitation of this vulnerability under certain conditions can lead to a product feature escalation.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Holter 2010 Plus, a 12-lead EKG analysis software program, are affected:

  • Holter 2010 Plus, all versions

3.2 VULNERABILITY OVERVIEW

3.2.1    USE OF OBSOLETE FUNCTION CWE-477
A vulnerability has been identified that may allow system options that were not purchased to be enabled.

CVE-2019-10968 has been assigned to this vulnerability. A CVSS v3 base score of 1.9 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Netherlands

3.4 RESEARCHER

Philips reported this vulnerability to NCCIC.

4. MITIGATIONS

Philips recommends users implement role-based access controls to control physical access to the system. Further controls are provided by the multiple components required to exploit the vulnerability.

Please see the Philips product security website for the latest security information for Philips products: https://www.philips.com/productsecurity.

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Restrict system access to authorized personnel only and follow a least privilege approach.
  • Apply defense-in-depth strategies.
  • Disable unnecessary accounts and services.

Where additional information is needed, follow this link to existing cybersecurity in medical device guidance issued by the FDA.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely. High skill level is needed to exploit.

 

Source:

https://www.us-cert.gov/ics/advisories/icsma-19-192-01