ICS Medical Advisory

Philips Tasy EMR (Update A)

Last Revised
Alert Code
ICSMA-19-120-01

1. EXECUTIVE SUMMARY

--------- Begin Update A Part 1 of 7 ---------

  • CVSS v3 4.3
  • ATTENTION: Low skill level to exploit

--------- End Update A Part 1 of 7 ---------

  • Vendor: Philips
  • Equipment: Tasy EMR

--------- Begin Update A Part 2 of 7 ---------

  • Vulnerability: Cross-site Scripting, Information Exposure

--------- End Update A Part 2 of 7 ---------

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSMA-19-120-01 Philips Tasy EMR that was published April 30, 2019, on the ICS webpage on us-cert.gov.

3. RISK EVALUATION

--------- Begin Update A Part 3 of 7 ---------

Successful exploitation of these vulnerabilities could impact or compromise patient confidentiality and system integrity. Philips’ analysis has shown these issues, if fully exploited, may allow an attacker of low skill to provide unexpected input into the application, execute arbitrary code, alter the intended control flow of the system, and access sensitive information.

--------- End Update A Part 3 of 7 ---------

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following versions of Tasy EMR, a clinical and administrative workflow-based information system, are affected:

--------- Begin Update A Part 4 of 7 ---------

  • Tasy EMR Versions 3.02.1744 and prior
  • Tasy WebPortal Versions 3.02.1757 and prior

--------- End Update A Part 4 of 7 ---------

4.2 VULNERABILITY OVERVIEW

4.2.1    IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE SCRIPTING') CWE-79

The software incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.

CVE-2019-6562 has been assigned to this vulnerability. A CVSS v3 base score of 4.1 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N).

--------- Begin Update A Part 5 of 7 ---------

4.2.2    INFORMATION EXPOSURE CWE-200

There is an information exposure vulnerability which may allow a remote attacker to access system and configuration information.

CVE-2019-13557 has been assigned to this vulnerability. A CVSS v3 base score of 4.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).

--------- End Update A Part 5 of 7 ---------

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  • COUNTRIES/AREAS DEPLOYED: Brazil, Mexico
  • COMPANY HEADQUARTERS LOCATION: Netherlands

4.4 RESEARCHER

--------- Begin Update A Part 6 of 7 ---------

Security researcher Rafael Honorato reported and Unimed de Blumenau Cooperativa de Trabalho Médico IT Department each separately reported a vulnerability to Philips.

--------- End Update A Part 6 of 7 ---------

5. MITIGATIONS

--------- Begin Update A Part 7 of 7 ---------

Philips advises users to update to the most recently released versions of the product, following the Tasy EMR release schedule. Update Tasy EMR, to version 3.03.1745 or higher and update Tasy WebPortal, to version 3.03.1758 or higher.

Philips also recommends users follow the instructions in the product configuration manual and follow market standard best practices from the application server manufacturer documentation related to security.

--------- End Update A Part 7 of 7 ---------

Users should upgrade Service Packs as soon as possible. Hosted solutions will be patched automatically. Users running the application on premise are always alerted via release notes on changes to the system.

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Restrict system access to authorized personnel only and follow a least privilege approach.
  • Apply defense-in-depth strategies.
  • Disable unnecessary accounts and services.
  • Where additional information is needed, refer to existing cybersecurity in medical device guidance issued by the FDA that can be found at the following location:

https://www.fda.gov/MedicalDevices/DigitalHealth/ucm373213.htm

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Philips