-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2625
              Advisory (icsma-20-212-01) Philips DreamMapper
                               31 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Philips DreamMapper mobile app
Operating System:  Apple iOS
                   Android
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2020-14518  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsma-20-212-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Medical Advisory (ICSMA-20-212-01)

Philips DreamMapper

Original release date: July 30, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 5.3
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Philips
  o Equipment: DreamMapper
  o Vulnerability: Insertion of Sensitive Information into Log File

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker access to
the log file information containing descriptive error messages.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of DreamMapper, a mobile app used to manage sleep apnea,
are affected:

  o DreamMapper Version 2.24 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 INSERTION OF SENSITIVE INFORMATION INTO LOG FILE CWE-532

Information written to log files can give guidance to a potential attacker.

CVE-2020-14518 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:L/I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Netherlands

3.4 RESEARCHER

Lutz Weimann, Tim Hirschberg, Issam Hbib, and Florian Mommertz of SRC Security
Research & Consulting GmbH reported this vulnerability to the Federal Office
for Information Security (BSI), Germany, in the context of the BSI project
eCare - Digitization in care reported this to Philips.

4. MITIGATIONS

Philips plans a new release for the DreamMapper app by June 30, 2021, that
remediates this vulnerability.

Users with questions regarding their specific Philips DreamMapper installations
should contact a Philips service support team or regional service support .

The Philips advisory is available at the following URL: http://www.philips.com/
productsecurity

Please see the Philips product security website for the latest security
information for Philips products:

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Implement physical security measures to limit or control access to critical
    systems.
  o Restrict system access to authorized personnel only and follow a least
    privilege approach.
  o Apply defense-in-depth strategies.
  o Disable unnecessary accounts and services.
  o Where additional information is needed, refer to existing cybersecurity in
    medical device guidance issued by the FDA .

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXyO/luNLKJtyKPYoAQgDaA/8Ce9q4laxxQV5hgjPkMLUjSXJ70Tzhjjs
O2V8R10AJZcedX2D42QY8TXtxAsuIC+/fGKpq/HRASJzW9OppfrlKhOOZwCt3ejm
b5VVuhVJS5TsUewOVyZZVx9hk3z2dbiy6ZyvfpthDWnBhwFLzUGDptNpcEy5ZZAA
SSugCRvZjR5HttvVp9be1T49uBXvYSJpyPBgP8V6gFThcT7IFBiZSSl2WXM+MAGH
HTzk/m830FyZr/F6LpW9Wumaativ24NILdCMIJP+HWwKh56MSSPN8IbN5/DMOFR4
B3FHkHaTfY+BBjShghjp+1Q6cgb35nj0iNPIoJZPU5ySeehNNoeGfLiRQzOsjA03
t7WyrNo9cU3JmdNvwgmcWqeLXO+WEsOGrLG2hIVWDQikMKerRhhvlNpEUReZ0CP4
ToP3wGjX3PLJc2LmpkHYbMgOjvIzAoQTbRWXmF9TI5BoNMbX1xAB1/LgWSSD4/Cm
rwL3HxE8HdoEEHLG37xlo/QBS6wnNPpYwDB44I6xAe7+WXoBBuLDv2aK0C6lMo+F
QH/kkweJlQExu1+5+MpsB9dyIp9pT0aWglEX9m8306jRwc0V19seZ7UmzaJ6xAk1
1TZNtb0ilCSPTHQ76OnldXx3b4lNAdlIvoQNua3xrEb/ZdjVa15TFnkFBq5qPBYr
SM9xvtt9mPs=
=w/ty
-----END PGP SIGNATURE-----