-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2063
ICS Medical Advisory (ICSMA-20-163-01) Philips IntelliBridge Enterprise IBE
                               15 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Philips IntelliBridge Enterprise IBE
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Mitigation
CVE Names:         CVE-2020-12023  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsma-20-163-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Medical Advisory (ICSMA-20-163-01)

Philips IntelliBridge Enterprise IBE

Original release date: June 11, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 2.0
  o Vendor: Philips
  o Equipment: IntelliBridge Enterprise (IBE)
  o Vulnerability: Insertion of Sensitive Information into Log File

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to access
credentials to the hospital's clinical information systems (EMR).

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of IntelliBridge Enterprise (IBE), an interface, are
affected:

  o IntelliBridge Enterprise (IBE) Versions B.12 and prior

The IntelliBridge Enterprise (IBE) provides HL7 interface interoperability
between Philips products and a hospital's clinical information system or
electronic medical records by providing a single integration point to the
enterprise. The IBE software and connection licenses serve as the main
messaging service that implements communications, mapping, message delivery,
data transformation, and routing of data to and from the Philips products to
external systems. IntelliBridge Enterprise has no clinical user interface, nor
does it interpret, inspect, or provide additional analytical functionality for
medical device data.
Workflows affected:

IntelliBridge Enterprise system integration with,

  o SureSigns (VS4)
  o EarlyVue (VS30)
  o IntelliVue Guardian (IGS)

3.2 VULNERABILITY OVERVIEW

3.2.1 INSERTION OF SENSITIVE INFORMATION INTO LOG FILE CWE-532

Unencrypted user credentials received in the IntelliBridge Enterprise (IBE) are
logged within the transaction logs, which are secured behind the login based
administrative web portal.
The unencrypted user credentials sent from the affected products listed above,
for the purpose of handshake or authentication with the

Enterprise Systems, are logged as the payload in IntelliBridge Enterprise (IBE)
within the transaction logs. An attacker with administrative privileges could
exploit this vulnerability to read plain text credentials from log files.

CVE-2020-12023 has been assigned to this vulnerability. A CVSS v3 base score of
2.0 has been calculated; the CVSS vector string is ( AV:A/AC:H/PR:H/UI:N/S:U/
C:L/I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Netherlands

3.4 RESEARCHER

Customer Indiana University Health reported this vulnerability to Philips.

4. MITIGATIONS

Philips plans a new release (IBE B.13) by the end of Q4 2020 that remediates
the security risk by not logging the plain text user credentials in the log
file.

As an interim mitigation to this vulnerability, Philips recommends the
following:

  o The IBE transaction logs are only accessible with administrative
    privileges. An additional account can be created on the IBE system with
    limited privileges, for service engineers.
  o Reduce log retention to an acceptable timeframe that allows for recovery
    activities.

Users with questions regarding their specific Philips IntelliBridge Enterprise
installation should contact their local Philips service support team, or
regional service support.

Users can see the Philipsadvisory for more details, and contact the Philips
Customer Service Solutions team for additional guidance. Please see the Philips
product security website for the latest security information for Philips
products.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Restrict system access to authorized personnel only and follow a least
    privilege approach.
  o Apply defense-in-depth strategies.
  o Disable unnecessary accounts and services.
  o Where additional information is needed, refer to existing cybersecurity in
    medical device guidance issued by the FDA .

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely. High skill level is needed to
exploit.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXubkJeNLKJtyKPYoAQhthw/+Naj+2NY2ao+lwNdE81DknqMwd+BQt7fL
5TPxZMkAFhU6MNWa99mJzOzcsW/Ob1qDlgMaS7m0Gitj6kJRVdZzyixxvY7r46tU
aX7jH5F07XrHUt8DUuePhkHQXU699lNEkEgX7B9QHpzatpiPCql1vhYkVzZ7IMiB
14wFyd+Vye0xuvyhN6RyG4JrZ1Gj3nxkodoVKptfA1MCHSk/nxJaVnglCWchPizi
odM6iyAq59G0E/jL4mTcQZzLtAMMmp85jC7R9P0TnFN6oFXrjMzppGMW3rBuimqT
g0fYDLsNt2cmlqqt1ky3HL1+wlQ8cEmjs+4nukaqf2rITNCHNDIKJ1eG9DK9nrq4
1YwgBiPi+dSX0J6vZMGAHM28h6KZIGcqoO2SLSULuyIwXjqA0gnMxnUBBHi3Dgs6
yzx0i05zeG6jLpIrz2uvg389YeRqv+QbHalSTWiUs8gRTMpLC1MNVa5YDzD3PuBl
M5nmU0szh0M9Q+fxAX8dvGIblAUoddu0R9SCT0mf05JR2SgbPRFl+7x7ufSvKpci
N//j5Bv9QTVv17LeYRK1tpHM3rl4IZOOrXVIQDwpuD8aTvpWC6EaLdJMcjTNE3UL
M1wntKFvI56xKAXTwxj6BndxmIzvz4n2uRIcFnYgZwS2cfGdMoE5C1MJG7ZnIntg
DeUHh3S7uFU=
=ffZV
-----END PGP SIGNATURE-----