ICS Medical Advisory

Philips Veradius Unity, Pulsera, and Endura Dual WAN Routers

Last Revised
Alert Code
ICSMA-19-353-01

1. EXECUTIVE SUMMARY

  • CVSS v3 5.3
  • Vendor: Philips
  • Equipment: Veradius Unity, Pulsera, and Endura Dual WAN Router
  • Vulnerability: Inadequate Encryption Strength

2. RISK EVALUATION

Successful exploitation of this vulnerability could compromise the management interface of the front end router impacting the availability of data transfer via wireless communication.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Philips reports the following Veradius Unity, Pulsera, and Endura Dual WAN Routers are affected:

  • Veradius Unity (718132) with wireless option (shipped between 2016-August 2018)
  • Veradius Unity (718132) with ViewForum option (shipped between 2016-August 2018)
  • Pulsera (718095) and Endura (718075) with wireless option (shipped between 26-June-2017 through 07-August 2018)
  • Pulsera (718095) and Endura (718075) with ViewForum option (shipped between 26-June-2017 through 07-August 2018)

3.2 VULNERABILITY OVERVIEW

3.2.1    INADEQUATE ENCRYPTION STRENGTH CWE-326

The router software uses an encryption scheme that is not strong enough for the level of protection required.

CVE-2019-18263 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Netherlands

3.4 RESEARCHER

Daniel Yagudayev from New York Presbyterian Hospital reported this vulnerability to Philips.

4. MITIGATIONS

Philips has a solution available for users who have the wireless or ViewForum option in their product to update the configuration of the Dual WAN router.

Philips contact information is available at the following link: Philips Customer Service.

Please see the Philips product security website for the latest security information for Philips products.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely. High skill level is needed to exploit.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Philips