-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1058
          Advisory (icsma-21-084-01) Philips Gemini PET/CT Family
                               26 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Philips Gemini PET/CT Family
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Console/Physical
Resolution:        Mitigation
CVE Names:         CVE-2021-27456  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsma-21-084-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Medical Advisory (ICSMA-21-084-01)

Philips Gemini PET/CT Family

Original release date: March 25, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 2.4
  o ATTENTION: Low skill level to exploit
  o Vendor: Philips
  o Equipment: Gemini PET/CT Family
  o Vulnerability: Storage of Sensitive Data in a Mechanism Without Access
    Control

2. RISK EVALUATION

Successful exploitation of this vulnerability involving removable media could
allow access to sensitive information (including patient information).

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Philips reports the vulnerability affects the following Gemini PET/CT products:

  o 882300 Gemini 16 Slice
  o 882160 Gemini Dual
  o 882400 Gemini GXL 10 Slice
  o 882390 Gemini GXL 6 Slice
  o 882410 Gemini GXL 16 Slice
  o 882412 GEMINI LXL
  o 882473 Gemini TF Ready
  o 882470 Gemini TF 16 w/ TOF Performance
  o 882471 Gemini TF 64 w/ TOF Performance
  o 882476 Gemini TF Big Bore
  o 882438 TruFlight Select PET/CT

3.2 VULNERABILITY OVERVIEW

3.2.1 STORAGE OF SENSITIVE DATA IN A MECHANISM WITHOUT ACCESS CONTROL CWE-921

The software stores sensitive information in a removable media device that does
not have built-in access control.

CVE-2021-27456 has been assigned to this vulnerability. A CVSS v3 base score of
2.4 has been calculated; the CVSS vector string is ( AV:P/AC:L/PR:N/UI:N/S:U/
C:L/I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Netherlands

3.4 RESEARCHER

Jean GEORGE - CHU UCL Namur - Nuclear medicine department reported this
vulnerability to Philips.

4. MITIGATIONS

Philips has identified the following guidance and mitigations:

  o Users should operate all Philips deployed and supported Gemini PET/CT
    systems within Philips authorized specifications, including Philips
    approved software, software configuration, system services, and security
    configuration.
  o Philips also recommends users implement a comprehensive, multi-layered
    strategy to protect systems from internal and external security threats,
    including restricting physical access of the scanner and removable media to
    only authorized personnel to reduce the risk of physical access by an
    unauthorized user.
  o Patient health related information recorded on removable media may become
    accessible to unauthorized individuals despite the application of the
    anonymize function, which could create a security risk.

Users with questions regarding their specific installations of the Gemini PET/
CT Family should contact a Philips service support team. Philips contact
information is available at https://www.usa.philips.com/healthcare/solutions/
customer-service-solutions or 1-800-722-9377

The Philips advisory is available. Please see the Philips product security
website for the latest security information for Philips products.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. CISA reminds organizations to perform
proper impact analysis and risk assessment prior to deploying defensive
measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=P/S+
-----END PGP SIGNATURE-----