-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3946
   Advisory (icsma-21-322-01) Philips IntelliBridge EC 40 and EC 80 Hub
                             19 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Philips IntelliBridge EC 40 and EC 80 Hub
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Modify Arbitrary Files -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
                   Reduced Security       -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2021-33017 CVE-2021-32993 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsma-21-322-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Medical Advisory (ICSMA-21-322-01)

Philips IntelliBridge EC 40 and EC 80 Hub

Original release date: November 18, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.1
  o ATTENTION: Low attack complexity
  o Vendor: Philips
  o Equipment: IntelliBridge EC 40 and EC 80 Hub
  o Vulnerabilities: Use of Hard-coded Credentials, Authentication Bypass Using
    an Alternate Path or Channel

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow an attacker
unauthorized access to the IntelliBridge EC40 and80 Hub. This could allow an
attacker to execute software, modify system configurations, or view/update
files, including unidentifiable patient data.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of IntelliBridge are affected:

  o IntelliBridge EC 40 Hub, C.00.04 and prior
  o IntelliBridge EC 80 Hub, C.00.04 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 USE OF HARD-CODED CREDENTIALS CWE-798

The software contains hard-coded credentials, such as a password or a
cryptographic key, which it uses for its own inbound authentication, outbound
communication to external components, or encryption of internal data.

CVE-2021-32993 has been assigned to this vulnerability. A CVSS v3 base score of
8.1 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:N/S:U/
C:N/I:H/A:H ).

3.2.2 AUTHENTICATION BYPASS USING AN ALTERNATE PATH OR CHANNEL CWE-288

The standard access path of the affected product requires authentication, but
the product has an alternate path or channel that does not require
authentication.

CVE-2021-33017 has been assigned to this vulnerability. A CVSS v3 base score of
8.1 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:N/S:U/
C:N/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Netherlands

3.4 RESEARCHER

Younes Dragoni, Andrea Palanca and Ivan Speziale of Nozomi Networks reported
these vulnerabilities to CISA.

4. MITIGATIONS

Philips plans to make a new release to remediate these vulnerabilities by the
end of Q4 2021.

As an interim mitigation to these vulnerabilities, Philips recommends the
following:

  o Users should operate all Philips deployed and supported products within
    Philips authorized specifications, including Philips approved software,
    software configuration, system services, and security configuration.
  o The medical device network should be logically or physically isolated from
    the hospital network as specified in the Philips Patient Monitoring System
    Security for Clinical Networks guide, available on Philips InCenter. There
    is no clinical requirement for these devices to communicate outside of the
    Philips clinical network.

Users with questions about their specific EC 40 and EC 80 Hub products should
contact the Philips service support team or regional service support. Philips
contact information is available on the Philips customer service solutions
website , or via phone (U.S.) at 1-800-722-9377.

The IntelliBridge EC 40 and EC 80 Hub is intended to transfer medical device
data from one format to another according to preset specifications. It performs
data transfer without controlling or altering the function or parameters of any
connected medical devices. The EC 40 and EC 80 Hub are not intended for use in
connection with active patient monitoring. If data is not received from the hub
a notification is generated on the PIC iX Central Station and users are advised
to refer to the source medical device.

More information on these vulnerabilities, as well as the latest security
information for Philips products, is available on the Philips product security
website .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Hrbu
-----END PGP SIGNATURE-----