(I)IoT Security News
News, Recommendations

Philips IntelliVue Information Center iX

1. EXECUTIVE SUMMARY

2. UPDATE INFORMATION

This updated advisory is a follow-up to the updated advisory titled ICSMA-18-233-01 Philips IntelliVue Information Center iX (Update A) that was published August 30, 2018, on the NCCIC/ICS-CERT website.

3. RISK EVALUATION

Successful exploitation of this vulnerability may result in a denial of service, the operating system will become unresponsive due to the network attack, which will affect the applications ability to meet the intended use.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following versions of Philips IntelliVue Information Center iX, real-time central monitoring system, are affected:

4.2 VULNERABILITY OVERVIEW

4.2.1    UNCONTROLLED RESOURCE CONSUMPTION (‘RESOURCE EXHAUSTION’) CWE-400

An attacker may compromise the device’s availability by performing multiple initial UDP requests.

CVE-1999-0103 has been assigned to this vulnerability. A CVSS v3 base score of 5.7 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).

4.3 BACKGROUND

4.4 RESEARCHER

A user reported this vulnerability to Philips, who then reported it to NCCIC.

5. MITIGATIONS

Philips has identified and put in place mitigations to reduce the risk of exploitation of this vulnerability. In order for users of affected devices to mitigate exposure to this vulnerability, Philips recommends following the device’s labeling, including instructions for use and service guide(s), which provide compensating controls.

——— Begin Update B Part 1 of 1 ——–

Philips will provide the remediation in the form of a patch by the end of November 2018 for all PIIC iX B.02 users.

——— End Update B Part 1 of 1 ——–

Philips’ contact information is available at the following location:

http://www.usa.philips.com/healthcare/solutions/customer-service-solutions

The Philips advisory is available at the following URL:

http://www.philips.com/productsecurity

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is exploitable from within the same local device subnet.

 

Source:

https://ics-cert.us-cert.gov/advisories/ICSMA-18-233-01

 

 

Related posts

Dixons Carphone Data Breach Affects 10 Million Customers

(I) IoT
6 years ago

CVE 2020-6418 Type confusion in V8 in Google Chrome prior to 80.0.3987.122

(I) IoT
4 years ago

Siemens LOGO! Web Server

(I) IoT
4 years ago
Exit mobile version