-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4311
         Advisory (icsma-19-318-01) Philips IntelliBridge EC40/80
                             15 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Phillips IntelliBridge EC40
                   Phillips IntelliBridge EC80
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2019-18241  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsma-19-318-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Medical Advisory (ICSMA-19-318-01)

Philips IntelliBridge EC40/80

Original release date: November 14, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 6.3
  o ATTENTION: Low skill level to exploit
  o Vendor: Philips
  o Equipment: IntelliBridge EC40 and EC80
  o Vulnerability: Inadequate Encryption Strength

2. RISK EVALUATION

Successful exploitation of this vulnerability may allow an attacker
unauthorized access to the IntelliBridge EC40/80 hub and may allow access to
execute software, modify system configuration, or view/update files, including
unidentifiable patient data.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of IntelliBridge are affected:

  o IntelliBridge EC40 Hub, all versions
  o IntelliBridge EC80 Hub, all versions

The IntelliBridge EC40/80 is intended to transfer medical device data from one
format to another according to preset specifications. It performs data transfer
without controlling or altering the function or parameters of any connected
medical devices. The EC40/80 is not intended for use in connection with active
patient monitoring. If data is not received from the hub a notification is
generated on the PIC iX Central Station and customers are advised to refer to
the source medical device.

3.2 VULNERABILITY OVERVIEW

3.2.1 INADEQUATE ENCRYPTION STRENGTH CWE-326

The SSH server running on the affected products is configured to allow weak
ciphers. This could enable an unauthorized attacker with access to the network
to capture and replay the session and gain unauthorized access to the EC40/80
hub.

CVE-2019-18241 has been assigned to this vulnerability. A CVSS v3 base score of
6.3 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:N/S:U/
C:L/I:L/A:L ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Netherlands

3.4 RESEARCHER

The Medical Technology Solutions team of NewYork-Presbyterian Hospital reported
this vulnerability to Philips.

4. MITIGATIONS

Philips plans a new release to remediate this vulnerability by the end of Q3
2020.

As an interim mitigation to this vulnerability, Philips recommends the
following:

  o Users should operate all Philips deployed and supported products within
    Philips authorized specifications, including Philips approved software,
    software configuration, system services, and security configuration.
  o The medical device network should be logically or physically isolated from
    the hospital network as specified in the Philips Patient Monitoring System
    Security for Clinical Networks guide, available on Philips InCenter . There
    is no clinical requirement for these devices to communicate outside of the
    Philips clinical network.
  o SSH is not meant to be used for clinical purposes and should be used only
    for supporting the product. Users can block network access to/from the SSH
    port without affecting device functionality.
  o The SSH password can be configured by the user to be long and complex.
    Password distribution can be controlled to ensure SSH is used via physical
    access only.

Users with questions about their specific EC40/80 product should contact a
Philips service support team or regional service support.

The Philips advisory is available at the following URL: http://www.philips.com/
productsecurity

Please see the Philips product security website for the latest security
information for Philips products:

https://www.philips.com/productsecurity

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Restrict system access to authorized personnel only and follow a least
    privilege approach.
  o Apply defense-in-depth strategies.
  o Disable unnecessary accounts and services.
  o Where additional information is needed, refer to existing cybersecurity in
    medical device guidance issued by the FDA that can be found at the
    following location:

https://www.fda.gov/MedicalDevices/DigitalHealth/ucm373213.htm

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is exploitable from an adjacent network.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXc4FT2aOgq3Tt24GAQjWyRAA2JJjBwBkjOxazh6gBNGWbIpo/iJVbOaB
V4Ds70AK2ipfb51HPdj2whUJp5JCR1cR8iUr+04nFniA+NBtB/0M4SklBXrPVhVm
j0webhkgCX3AL7hFxu/cbHr4axOE1RmGCt4Pe6M+8vqtL8/rEioUhvF70dSsxVAQ
M7JI01t7/oVY7AD4tabRGpagBfUyuYdwiL4O/o5FonkXepgX6mo/WlFpFoRIKH3t
jZOAxOy0MswzjrVbtct58cJuzrhJ5IS51CyeFuGTC+vfbiHzH1+/BGixeJCCMRqR
kTh26uTBXIGcsnafxFIzrBGElB2tj2iz/amQFc0mrsfckh9QqdDk66tsyxQV/LpN
Ig+lqumvTsbnXAP1eDBJAKU/3SYPku0+D102VODnrOsVPIpK6+7GQ/WO2kh8cfk4
EAAb4EH99FPL1KWZowVsn3DRxOXibatTP7pMbe2L31grfQVNYpavsG/sLFyaJNSX
4Bbaq6CZ0ewmjEHC3wjSXJ7H7SeIK8b2C31jeO/mwkv+wjd+R7geBsV8uvLl+Q1t
rs1q+wGpMr+m+J0RsEdlYxnMDP/Y5xPQevRzhQzxoijV8jCJqxNP4meW8hCmTk3E
CbJJQRqZISgJnGhhSbGKkLBTXas1vCMbiogbKYwwZOEKiID9KJVRgjjh3StTB9FO
kno2woKppxs=
=VdXN
-----END PGP SIGNATURE-----