-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2209
           Advisory (icsma-20-177-01) Philips Ultrasound Systems
                               26 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Philips Ultrasound Systems
Publisher:         US-CERT
Operating System:  Network Appliance
Impact/Access:     Modify Arbitrary Files   -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14477  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsma-20-177-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Medical Advisory (ICSMA-20-177-01)

Philips Ultrasound Systems

Original release date: June 25, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 3.6
  o Vendor: Philips
  o Equipment : Ultrasound ClearVue, Ultrasound CX, Ultrasound EPIQ/Affiniti,
    Ultrasound Sparq, Ultrasound Xperius
  o Vulnerability: Authentication Bypass Using an Alternate Path or Channel

2. RISK EVALUATION

Successful exploitation of this vulnerability may allow a non-authenticated
attacker to view or modify information.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Philips Ultrasound Systems, are affected:

  o Ultrasound ClearVue Versions 3.2 and prior
  o Ultrasound CX Versions 5.0.2 and prior
  o Ultrasound EPIQ/Affiniti Versions VM5.0 and prior
  o Ultrasound Sparq Version 3.0.2 and prior and
  o Ultrasound Xperius all versions

3.2 VULNERABILITY OVERVIEW

3.2.1 AUTHENTICATION BYPASS USING AN ALTERNATE PATH OR CHANNEL CWE-288

An attacker may use an alternate path or channel that does not require
authentication of the alternate service login to view or modify information.

CVE-2020-14477 has been assigned to this vulnerability. A CVSS v3 base score of
3.6 has been calculated; the CVSS vector string is ( AV:L/AC:H/PR:L/UI:N/S:U/
C:L/I:L/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS : Healthcare and Public Health
  o COUNTRIES/AREAS DEPLOYED : Worldwide
  o COMPANY HEADQUARTERS LOCATION : Netherlands

3.4 RESEARCHER

Philips reported this vulnerability to CISA.

4. MITIGATIONS

Philips released Ultrasound EPIQ/Affiniti Version VM6.0 in April 2020 and
recommends users with the Ultrasound EPIQ/Affiniti systems to contact their
local Philips service support team, or regional service support for
installation information.

Philips is currently planning the following new releases:

  o Ultrasound ClearVue Version 3.3 release in Q4 2020
  o Ultrasound CX Version 5.0.3 release in Q4 2020
  o Ultrasound Sparq Version 3.0.3 release in Q4 2020

As an interim mitigation to this vulnerability, Philips recommends customers
ensure service providers can guarantee installed device integrity during all
service and repair operations.

Users with questions regarding their specific Ultrasound installation should
contact the Philips service support team or regional service support.

Users can contact Philipscustomer service , and find more details in the
Philipsadvisory (external link). Please see the Philips product security
website for the latest security information for Philips products.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Implement physical security measures to limit or control access to critical
    systems.
  o Restrict system access to authorized personnel only and follow a least
    privilege approach.
  o Apply defense-in-depth strategies.
  o Disable unnecessary accounts and services.
  o Where additional information is needed, refer to existing cybersecurity in
    medical device guidance issued by the FDA .

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely. High skill level is needed to
exploit.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=iK3Y
-----END PGP SIGNATURE-----