ICS Medical Advisory

Philips IntelliSpace Cardiovascular System and Xcelera System Vulnerability

Last Revised
Alert Code
ICSMA-17-318-01

OVERVIEW

Philips reported a vulnerability in the Philips’ IntelliSpace Cardiovascular and Xcelera cardiac image and information management systems. Philips has produced updates that mitigate this vulnerability in the affected products.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

Philips reports that the vulnerability affects the following versions of the IntelliSpace Cardiovascular and Xcelera cardiac image and information management systems:

  • IntelliSpace Cardiovascular, Version 2.3.0 and prior, and
  • Xcelera, R4.1L1 and prior.

IMPACT

Successful exploitation of this vulnerability could allow an attacker to gain unauthorized access to sensitive information stored on the system, modify device configuration, and gain access to connected devices.

Impact to individual organizations depends on many factors that are unique to each organization. NCCIC/ICS-CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment and specific clinical usage.

BACKGROUND

Philips is a global company that maintains offices in many countries around the world, including countries in Africa, Asia, Europe, Latin America, the Middle East, and North America.

The Philips IntelliSpace Cardiovascular and Xcelera systems (a predecessor to IntelliSpace Cardiovascular) are comprehensive cardiac image and information management software.

According to Philips, IntelliSpace Cardiovascular and Xcelera systems are deployed across the Healthcare and Public Health sector. Philips estimates these products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

CWE-522: INSUFFICIENTLY PROTECTED CREDENTIALSCWE-522: Insufficiently Protected Credentials, http://cwe.mitre.org/data/definitions/522.html, web site last accessed November 14, 2017.

Credentials are stored in cleartext in system files that may allow an attacker with elevated privileges to gain unauthorized access to data to include patient health information, system resources, and misuse of connected assets.

CVE-2017-14111NVD, https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-14111, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v3 base score of 7.2 has been assigned; the CVSS vector string is (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H, web site last accessed November 14, 2017.

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a low skill level would be able to exploit this vulnerability.

MITIGATION

Philips is producing software hotfix updates for all IntelliSpace Cardiovascular and latest Xcelera versions, some of which are available upon request, while other versions are in the process of development and are expected to be completed by the end of 2017.

Philips has initiated a voluntary medical device correction aligned with IntelliSpace Cardiovascular proactive field change order (reference FCO83000202) to be issued as IntelliSpace Cardiovascular updates become available.

Users with questions regarding their specific IntelliSpace Cardiovascular or Xcelera installations are advised by Philips to contact their local Philips service support team or their regional service support. Philips’ contact information is available at the following location:

http://www.usa.philips.com/healthcare/solutions/customer-service-solutions

Please see the Philips product security web site for the latest security information for Philips products:

https://www.philips.com/productsecurity

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all medical devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate all medical devices and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT also provides a section for security recommended practices on the ICS-CERT web page at http://ics-cert.us-cert.gov/content/recommended-practices. ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Philips