-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2082
   Advisory (ICSMA-17-229-01): Philips' DoseWise Portal Vulnerabilities
                              18 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Philips DoseWise Portal
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Access Confidential Data -- Existing Account
                   Unauthorised Access      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-9656 CVE-2017-9654 

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSMA-17-229-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSMA-17-229-01)
Philips' DoseWise Portal Vulnerabilities
Original release date: August 17, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Philips has identified Hard-coded Credentials and Cleartext Storage of
Sensitive Information vulnerabilities in Philips' DoseWise Portal (DWP)
web application. Philips has updated product documentation and produced
a new version that mitigates these vulnerabilities.

These vulnerabilities could be exploited remotely.

AFFECTED PRODUCTS

The following Philips DWP versions are affected:

DoseWise Portal, Versions 1.1.7.333 and 2.1.1.3069

IMPACT

Successful exploitation may allow a remote attacker to gain access to the
database of the DWP application, which contains patient health information
(PHI). Potential impact could therefore include compromise of patient
confidentiality, system integrity, and/or system availability.

Impact to individual organizations depends on many factors that are unique
to each organization. NCCIC/ICS-CERT recommends that organizations evaluate
the impact of these vulnerabilities based on their operational environment
and specific clinical usage.

BACKGROUND

Philips is a global company that maintains offices in several countries
around the world, including countries in Africa, Asia, Europe, Latin America,
the Middle East, and North America.

The affected product, DWP, is a web-based reporting and tracking tool for
radiation exposure. DWP is standalone Class A software in accordance with
IEC 62304. According to Philips, the DWP application is deployed across the
Healthcare and Public Health sector. Philips indicates that these products
are used primarily in Australia, the United States, Japan, and Europe.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

USE OF HARD-CODED CREDENTIALS(a)

The backend database of the DWP application uses hard-coded credentials
for a database account with privileges that can affect confidentiality,
integrity, and availability of the database. For an attacker to exploit this
vulnerability, elevated privileges are first required for an attacker to
access the web application backend system files that contain the hard-coded
credentials. Successful exploitation may allow a remote attacker to gain
access to the database of the DWP application, which contains PHI.

CVE-2017-9656(b) has been assigned to this vulnerability. A CVSS
v3 base score of 9.1 has been assigned; the CVSS vector string is
(AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).(c)

CLEARTEXT STORAGE OF SENSITIVE INFORMATION(d)

The web-based application stores login credentials in clear text within
backend system files.

CVE-2017-9654(e) has been assigned to this vulnerability. A CVSS
v3 base score of 6.5 has been assigned; the CVSS vector string is
(AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).(f)

VULNERABILITY DETAILS

EXPLOITABILITY

These vulnerabilities could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target these vulnerabilities.

DIFFICULTY

An attacker with a low skill would be able to exploit these vulnerabilities.

MITIGATION

Philips is scheduled to release a new product version and supporting product
documentation in August 2017. For all users of DWP Version 2.1.1.3069,
Philips will update the DWP installation to Version 2.1.2.3118. This update
will replace the authentication method and eliminate hard-coded/fixed
password vulnerabilities from the DWP system.

All users of DWP Version 1.1.7.333 will be supported by Philips to
reconfigure the DWP installation to change and fully encrypt all stored
passwords.

Philips has notified users of the identified vulnerabilities and will
coordinate with users to schedule updates. Philips encourages users to use
Philips-validated and authorized changes only for the DWP system supported
by Philips' authorized personnel or under Philips' explicit published
directions for product patches, updates, or releases.

As an interim mitigation, until the update can be applied, Philips recommends
that users:

Ensure that network security best practices are implemented, and
Block Port 1433, except where a separate SQL server is used.

Philips' advisory is available at the following URL:

http://www.philips.com/productsecurity (link is external)

DWP users with questions should contact their local Philips service support
team or their regional service support. Contact information is available
at the following location:

http://www.usa.philips.com/healthcare/solutions/customer-service-solutions
(link is external)

ICS-CERT recommends that users take defensive measures to minimize the
risk of exploitation of these vulnerabilities. Specifically, users should:

Minimize network exposure for all medical devices and/or systems, and
ensure that they are not accessible from the Internet.
Locate all medical devices and remote devices behind firewalls, and isolate
them from the business network.
When remote access is required, use secure methods, such as Virtual Private
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
be updated to the most current version available. Also recognize that VPN
is only as secure as the connected devices.

ICS-CERT also provides a section for security
recommended practices on the ICS-CERT web page at
http://ics-cert.us-cert.gov/content/recommended-practices. ICS-CERT reminds
organizations to perform proper impact analysis and risk assessment prior
to deploying defensive measures.

Additional mitigation guidance and recommended practices are
publicly available in the ICS-CERT Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies, that is available for download from the ICS-CERT web site
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to ICS-CERT for
tracking and correlation against other incidents.

(a).
CWE-798: Use of Hard-coded Credentials,
http://cwe.mitre.org/data/definitions/798.html, web site last accessed
August 17, 2017.

(b).
NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-9656, NIST
uses this advisory to create the CVE web site report. This web site will
be active sometime after publication of this advisory.

(c).
CVSS Calculator,
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S...,
web site last accessed August 17, 2017.

(d).
CWE-312: Cleartext Storage of Sensitive Information,
http://cwe.mitre.org/data/definitions/312.html, web site last accessed
August 17, 2017.

(e).
NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-9654, NIST
uses this advisory to create the CVE web site report. This web site will
be active sometime after publication of this advisory.

(f).
CVSS Calculator,
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S...,
web site last accessed August 17, 2017.

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)
Toll Free: 1-877-776-7585
International Callers: (208) 526-0900

For industrial control systems security information and incident reporting:
http://ics-cert.us-cert.gov

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWZZ4eYx+lLeg9Ub1AQj8DBAAkEUI2eugXc0fXmfzI0ag9NvucDNHF20p
prncnNs05SzNe0GjyhQh4vjJ144mVCHjZBvQaHMurqM/cjQucaLV8ay7WEQO71e8
bjvq7Mqe3lMpPSHRL5v0tMrU16DITTYSzov0BXUXKWK/xLHTUsf4RUmP/d90c6R5
RDCtcUr3T24XnLHs8ZpzrGUM60iBB+f1Pgkwx7Fw1mqhGnZVenpWqmmHzx0TbdHn
n9KgRPROH1lgvgFmsFKyFc3fcLGeyZTNHQBk0CELEgIcQ0z+i4pzb8slFBKebdk6
9gg9XVG1VYnNCwxN5a3cW4/Bk72Swy3zsJYQZfCRBl4xT6ReVw20Mlg/Tap89f7q
O0gGcZq+Gxwg60T1TuP6S50wOLL6L2Rmd2lzWVudu8rQkLZ1ouX4ZJlYQYOfAi5b
sHS4S1UUf3EEOBdm/7cg2tJowfXgfbaDX4qsphkqemUMJxEVOzXYBK5t9l795ZiL
2Q6DB8Ec4UG0ovazej6G4YOdWlWKc4PwRXuX3VUMn0stKG1/ZjGPhwVk3Zpyo5Sq
u15E8sqDot/rtj3YOcDU/6U52P/OUeKoqqNesqeK40HtOpikvPebc7qOehe5+p6t
Fyy+M7QvTSEzuhwaeUa5pj3qXurOVEN2ZqWuXf8Cg5FRBy+iiqC6dWGkPVe55Wge
vX3nElvUz+E=
=2PJV
-----END PGP SIGNATURE-----