-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3826
            Advisory (icsma-21-313-01) Philips MRI 1.5T and 3T
                             10 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Philips MRI 1.5T and 3T
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Modify Arbitrary Files   -- Existing Account
                   Access Confidential Data -- Existing Account
                   Unauthorised Access      -- Existing Account
Resolution:        Mitigation
CVE Names:         CVE-2021-3085 CVE-2021-3084 CVE-2021-3083

Reference:         ESB-2021.3630
                   ESB-2021.3578

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsma-21-313-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Medical Advisory (ICSMA-21-313-01)

Philips MRI 1.5T and 3T

Original release date: November 09, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 6.2
  o ATTENTION: Low attack complexity
  o Vendor: Philips
  o Equipment: MRI 1.5T and 3T
  o Vulnerabilities: Improper Access Control, Incorrect Ownership Assignment,
    Exposure of Sensitive Information to an Unauthorized Actor

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow an unauthorized
attacker access to execute software, modify system configuration, view/update
files, and export data (including patient data) to an untrusted environment.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Philips reports the vulnerabilities affect the following MRI products:

  o MRI 1.5T: Version 5.x.x
  o MRI 3T: Version 5.x.x

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER ACCESS CONTROL CWE-284

The software does not restrict or incorrectly restricts access to a resource
from an unauthorized actor.

CVE-2021-3083 has been assigned to this vulnerability. A CVSS v3 base score of
6.2 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:N/S:U/
C:H/I:N/A:N ).

3.2.2 INCORRECT OWNERSHIP ASSIGNMENT CWE-708

The software assigns an owner who is outside the intended control sphere to a
resource.

CVE-2021-3085 has been assigned to this vulnerability. A CVSS v3 base score of
6.2 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:N/S:U/
C:H/I:N/A:N ).

3.2.3 EXPOSURE OF SENSITIVE INFORMATION TO AN UNAUTHORIZED ACTOR CWE-200

The product exposes sensitive information to an actor not explicitly authorized
to have access.

CVE-2021-3084 has been assigned to this vulnerability. A CVSS v3 base score of
6.2 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:N/S:U/
C:H/I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Netherlands

3.4 RESEARCHER

Michael Aguilar, a Secureworks Adversary Group consultant, reported these
vulnerabilities to Philips.

4. MITIGATIONS

Philips plans a new release to remediate these vulnerabilities by October 2022.

As an interim mitigation to these vulnerabilities, Philips recommends the
following:

  o Users should operate all Philips deployed and supported products within
    Philips authorized specifications, including physical and logical controls.
    Only allowed personnel are permitted in the vicinity of the product. Refer
    to the Philips instructions for use (IFU) available on InCenter .

Users with questions about their specific MRI product should contact a Philips
service support team or regional service support. Philips contact information
is available at the Philips customer service solutions website or by calling
1-800-722-9377.

For more information regarding these vulnerabilities, see the Philips product
security advisory website.

Users can also visit the Philips product security website for the latest
security information for Philips products.

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

  o Implement physical security measures to limit or control access to critical
    systems.
  o Restrict system access to authorized personnel only and follow a least
    privilege approach.
  o Apply defense-in-depth strategies.
  o Disable unnecessary accounts and services.
  o Where additional information is needed, refer to existing cybersecurity in
    medical device guidance issued by the FDA .

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qObI
-----END PGP SIGNATURE-----