ICS Medical Advisory

Philips' DoseWise Portal Vulnerabilities

Last Revised
Alert Code
ICSMA-17-229-01

OVERVIEW

Philips has identified Hard-coded Credentials and Cleartext Storage of Sensitive Information vulnerabilities in Philips’ DoseWise Portal (DWP) web application. Philips has updated product documentation and produced a new version that mitigates these vulnerabilities.

These vulnerabilities could be exploited remotely.

AFFECTED PRODUCTS

The following Philips DWP versions are affected:

  • DoseWise Portal, Versions 1.1.7.333 and 2.1.1.3069

IMPACT

Successful exploitation may allow a remote attacker to gain access to the database of the DWP application, which contains patient health information (PHI). Potential impact could therefore include compromise of patient confidentiality, system integrity, and/or system availability.

Impact to individual organizations depends on many factors that are unique to each organization. NCCIC/ICS-CERT recommends that organizations evaluate the impact of these vulnerabilities based on their operational environment and specific clinical usage.

BACKGROUND

Philips is a global company that maintains offices in several countries around the world, including countries in Africa, Asia, Europe, Latin America, the Middle East, and North America.

The affected product, DWP, is a web-based reporting and tracking tool for radiation exposure. DWP is standalone Class A software in accordance with IEC 62304. According to Philips, the DWP application is deployed across the Healthcare and Public Health sector. Philips indicates that these products are used primarily in Australia, the United States, Japan, and Europe.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

USE OF HARD-CODED CREDENTIALSCWE-798: Use of Hard-coded Credentials, http://cwe.mitre.org/data/definitions/798.html, web site last accessed August 17, 2017.

The backend database of the DWP application uses hard-coded credentials for a database account with privileges that can affect confidentiality, integrity, and availability of the database. For an attacker to exploit this vulnerability, elevated privileges are first required for an attacker to access the web application backend system files that contain the hard-coded credentials. Successful exploitation may allow a remote attacker to gain access to the database of the DWP application, which contains PHI.

CVE-2017-9656NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-9656, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v3 base score of 9.1 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H, web site last accessed August 17, 2017.

CLEARTEXT STORAGE OF SENSITIVE INFORMATIONCWE-312: Cleartext Storage of Sensitive Information, http://cwe.mitre.org/data/definitions/312.html, web site last accessed August 17, 2017.

The web-based application stores login credentials in clear text within backend system files.

CVE-2017-9654NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-9654, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N, web site last accessed August 17, 2017.

VULNERABILITY DETAILS

EXPLOITABILITY

These vulnerabilities could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target these vulnerabilities.

DIFFICULTY

An attacker with a low skill would be able to exploit these vulnerabilities.

MITIGATION

Philips is scheduled to release a new product version and supporting product documentation in August 2017. For all users of DWP Version 2.1.1.3069, Philips will update the DWP installation to Version 2.1.2.3118. This update will replace the authentication method and eliminate hard-coded/fixed password vulnerabilities from the DWP system.

All users of DWP Version 1.1.7.333 will be supported by Philips to reconfigure the DWP installation to change and fully encrypt all stored passwords.

Philips has notified users of the identified vulnerabilities and will coordinate with users to schedule updates. Philips encourages users to use Philips-validated and authorized changes only for the DWP system supported by Philips’ authorized personnel or under Philips’ explicit published directions for product patches, updates, or releases.

As an interim mitigation, until the update can be applied, Philips recommends that users:

  • Ensure that network security best practices are implemented, and
  • Block Port 1433, except where a separate SQL server is used.

Philips’ advisory is available at the following URL:

http://www.philips.com/productsecurity

DWP users with questions should contact their local Philips service support team or their regional service support. Contact information is available at the following location:

http://www.usa.philips.com/healthcare/solutions/customer-service-solutions

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all medical devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate all medical devices and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT also provides a section for security recommended practices on the ICS-CERT web page at http://ics-cert.us-cert.gov/content/recommended-practices. ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Philips