-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.1473.2
                Advisory (ICSMA-19-120-01) Philips Tasy EMR
                              8 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Philips Tasy EMR
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Cross-site Scripting     -- Existing Account      
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-13557 CVE-2019-6562 

Reference:         ESB-2019.1473

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSMA-19-120-01

Revision History:  November 8 2019: New vulnerability, affected products and 
                                    mitigation information added
                   May      1 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Medical Advisory (ICSMA-19-120-01)

Philips Tasy EMR (Update A)

Original release date: November 07, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

- --------- Begin Update A Part 1 of 7 ---------

  o CVSS v3 4.3
  o ATTENTION: Low skill level to exploit

- --------- End Update A Part 1 of 7 ---------

  o Vendor: Philips
  o Equipment: Tasy EMR

- --------- Begin Update A Part 2 of 7 ---------

  o Vulnerability: Cross-site Scripting, Information Exposure

- --------- End Update A Part 2 of 7 ---------

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled
ICSMA-19-120-01 Philips Tasy EMR that was published April 30, 2019, on the ICS
webpage on us-cert.gov.

3. RISK EVALUATION

- --------- Begin Update A Part 3 of 7 ---------

Successful exploitation of these vulnerabilities could impact or compromise
patient confidentiality and system integrity. Philips' analysis has shown these
issues, if fully exploited, may allow an attacker of low skill to provide
unexpected input into the application, execute arbitrary code, alter the
intended control flow of the system, and access sensitive information.

- --------- End Update A Part 3 of 7 ---------

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following versions of Tasy EMR, a clinical and administrative
workflow-based information system, are affected:

- --------- Begin Update A Part 4 of 7 ---------

  o Tasy EMR Versions 3.02.1744 and prior
  o Tasy WebPortal Versions 3.02.1757 and prior

- --------- End Update A Part 4 of 7 ---------

4.2 VULNERABILITY OVERVIEW

4.2.1 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE
SCRIPTING') CWE-79

The software incorrectly neutralizes user-controllable input before it is
placed in output that is used as a web page that is served to other users.

CVE-2019-6562 has been assigned to this vulnerability. A CVSS v3 base score of
4.1 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:L/UI:R/S:U/
C:L/I:L/A:N ).

- --------- Begin Update A Part 5 of 7 ---------

4.2.2 INFORMATION EXPOSURE CWE-200

There is an information exposure vulnerability which may allow a remote
attacker to access system and configuration information.

CVE-2019-13557 has been assigned to this vulnerability. A CVSS v3 base score of
4.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/
C:L/I:N/A:N ).

- --------- End Update A Part 5 of 7 ---------

4.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  o COUNTRIES/AREAS DEPLOYED: Brazil, Mexico
  o COMPANY HEADQUARTERS LOCATION: Netherlands

4.4 RESEARCHER

- --------- Begin Update A Part 6 of 7 ---------

Security researcher Rafael Honorato reported and Unimed de Blumenau Cooperativa
de Trabalho Medico IT Department each separately reported a vulnerability to
Philips.

- --------- End Update A Part 6 of 7 ---------

5. MITIGATIONS

- --------- Begin Update A Part 7 of 7 ---------

Philips advises users to update to the most recently released versions of the
product, following the Tasy EMR release schedule. Update Tasy EMR, to version
3.03.1745 or higher and update Tasy WebPortal, to version 3.03.1758 or higher.

Philips also recommends users follow the instructions in the product
configuration manual and follow market standard best practices from the
application server manufacturer documentation related to security.

- --------- End Update A Part 7 of 7 ---------

Users should upgrade Service Packs as soon as possible. Hosted solutions will
be patched automatically. Users running the application on premise are always
alerted via release notes on changes to the system.

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

  o Restrict system access to authorized personnel only and follow a least
    privilege approach.
  o Apply defense-in-depth strategies.
  o Disable unnecessary accounts and services.
  o Where additional information is needed, refer to existing cybersecurity in
    medical device guidance issued by the FDA that can be found at the
    following location:

https://www.fda.gov/MedicalDevices/DigitalHealth/ucm373213.htm

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=svCl
-----END PGP SIGNATURE-----