(I)IoT Security News
ICS, News, Vulnerabilities

Philips IntelliBridge EC40/80 (Update A)

Philips IntelliBridge

1. EXECUTIVE SUMMARY

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSMA-19-318-01 Philips IntelliBridge EC40/80 that was published November 14, 2019, on the ICS webpage on us-cert.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability may allow an attacker unauthorized access to the IntelliBridge EC40/80 hub and may allow access to execute software, modify system configuration, or view/update files, including unidentifiable patient data.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following versions of IntelliBridge are affected:

The IntelliBridge EC40/80 is intended to transfer medical device data from one format to another according to preset specifications. It performs data transfer without controlling or altering the function or parameters of any connected medical devices. The EC40/80 is not intended for use in connection with active patient monitoring. If data is not received from the hub a notification is generated on the PIC iX Central Station and customers are advised to refer to the source medical device.

4.2 VULNERABILITY OVERVIEW

4.2.1    INADEQUATE ENCRYPTION STRENGTH CWE-326

The SSH server running on the affected products is configured to allow weak ciphers. This could enable an unauthorized attacker with access to the network to capture and replay the session and gain unauthorized access to the EC40/80 hub.

CVE-2019-18241 has been assigned to this vulnerability. A CVSS v3 base score of 6.3 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L).

4.3 BACKGROUND

4.4 RESEARCHER

The Medical Technology Solutions team of NewYork-Presbyterian Hospital reported this vulnerability to Philips.

5. MITIGATIONS

Philips plans a new release to remediate this vulnerability by the end of Q3 2020.

As an interim mitigation to this vulnerability, Philips recommends the following:

——— Begin Update A Part 1 of 1 ———

——— End Update A Part 1 of 1 ———

Users with questions about their specific EC40/80 product should contact a Philips service support team or regional service support.

The Philips advisory is available at the following URL: http://www.philips.com/productsecurity

Please see the Philips product security website for the latest security information for Philips products:

https://www.philips.com/productsecurity

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

https://www.fda.gov/MedicalDevices/DigitalHealth/ucm373213.htm

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is exploitable from an adjacent network.

Source:

https://www.us-cert.gov/ics/advisories/icsma-19-318-01

Related posts

Schneider Electric Triconex TriStation and Tricon Communication Module

(I) IoT
4 years ago

Fazecast jSerialComm

(I) IoT
4 years ago

Siemens SIMATIC, SINUMERIK, and PROFINET IO (Update C)

(I) IoT
5 years ago
Exit mobile version