ICS Medical Advisory

Philips IntelliBridge EC 40 and EC 80 Hub

Last Revised
Alert Code
ICSMA-21-322-01

1. EXECUTIVE SUMMARY

  • CVSS v3 8.1
  • ATTENTION: Low attack complexity
  • Vendor: Philips
  • Equipment: IntelliBridge EC 40 and EC 80 Hub
  • Vulnerabilities: Use of Hard-coded Credentials, Authentication Bypass Using an Alternate Path or Channel

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow an attacker unauthorized access to the IntelliBridge EC40 and80 Hub. This could allow an attacker to execute software, modify system configurations, or view/update files, including unidentifiable patient data.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of IntelliBridge are affected:

  • IntelliBridge EC 40 Hub, C.00.04 and prior
  • IntelliBridge EC 80 Hub, C.00.04 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1    USE OF HARD-CODED CREDENTIALS CWE-798

The software contains hard-coded credentials, such as a password or a cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data.

CVE-2021-32993 has been assigned to this vulnerability. A CVSS v3 base score of 8.1 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H).

3.2.2    AUTHENTICATION BYPASS USING AN ALTERNATE PATH OR CHANNEL CWE-288

The standard access path of the affected product requires authentication, but the product has an alternate path or channel that does not require authentication.

CVE-2021-33017 has been assigned to this vulnerability. A CVSS v3 base score of 8.1 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Netherlands

3.4 RESEARCHER

Younes Dragoni, Andrea Palanca and Ivan Speziale of Nozomi Networks reported these vulnerabilities to CISA.

4. MITIGATIONS

Philips plans to make a new release to remediate these vulnerabilities by the end of Q4 2021.

As an interim mitigation to these vulnerabilities, Philips recommends the following:

  • Users should operate all Philips deployed and supported products within Philips authorized specifications, including Philips approved software, software configuration, system services, and security configuration.
  • The medical device network should be logically or physically isolated from the hospital network as specified in the Philips Patient Monitoring System Security for Clinical Networks guide, available on Philips InCenter. There is no clinical requirement for these devices to communicate outside of the Philips clinical network.

Users with questions about their specific EC 40 and EC 80 Hub products should contact the Philips service support team or regional service support. Philips contact information is available on the Philips customer service solutions website, or via phone (U.S.) at 1-800-722-9377.

The IntelliBridge EC 40 and EC 80 Hub is intended to transfer medical device data from one format to another according to preset specifications. It performs data transfer without controlling or altering the function or parameters of any connected medical devices. The EC 40 and EC 80 Hub are not intended for use in connection with active patient monitoring. If data is not received from the hub a notification is generated on the PIC iX Central Station and users are advised to refer to the source medical device.

More information on these vulnerabilities, as well as the latest security information for Philips products, is available on the Philips product security website.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Philips