-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1680
        Advisory (ICSMA-18-156-01) Philips' IntelliVue Patient and
                           Avalon Fetal Monitors
                                6 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IntelliVue Patient Monitors MP Series
                   IntelliVue Patient Monitors MX Series
                   Avalon Fetal/Maternal Monitors FM20/FM30/FM40/FM50
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10601 CVE-2018-10599 CVE-2018-10597

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSMA-18-156-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSMA-18-156-01)
Philips' IntelliVue Patient and Avalon Fetal Monitors

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see http://www.us-cert.gov/tlp/.


1. EXECUTIVE SUMMARY

    CVSS v3 8.3
    Vendor: Philips
    Equipment: IntelliVue Patient Monitors, Avalon Fetal/Maternal Monitors
    Vulnerabilities: Improper Authentication, Information Exposure, Stack-based
    Buffer Overflow


2. RISK EVALUATION

Successful exploitation may allow an attacker to read/write memory, and/or
induce a denial of service through a system restart, thus potentially leading to
a delay in diagnosis and treatment of patients.


3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following IntelliVue Patient Monitors versions are affected:

    IntelliVue Patient Monitors MP Series
    (includingMP2/X2/MP30/MP50/MP70/NP90/MX700/800) Rev B-M, and

    IntelliVue Patient Monitors MX (MX400-550) Rev J-M and (X3/MX100 for Rev M
    only).

The following Avalon Fetal/Maternal Monitors versions are affected:

    Avalon Fetal/Maternal Monitors FM20/FM30/FM40/FM50 with software Revisions
    F.0, G.0 and J.3

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER AUTHENTICATION CWE-287

The vulnerability allows an unauthenticated attacker to access memory
("write-what-where") from an attacker-chosen device address within the same
subnet.

CVE-2018-10597 has been assigned to this vulnerability. A CVSS v3 base score of
8.3 has been calculated; the CVSS vector string is
(AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H).

3.2.2    INFORMATION EXPOSURE CWE-200

The vulnerability allows an unauthenticated attacker to read memory from an
attacker-chosen device address within the same subnet.

CVE-2018-10599 has been assigned to this vulnerability. A CVSS v3 base score of
6.4 has been calculated; the CVSS vector string is
(AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L).

3.2.3    STACK-BASED BUFFER OVERFLOW CWE-121

The vulnerability exposes an "echo" service, in which an attacker-sent buffer to
an attacker-chosen device address within the same subnet is copied to the stack
with no boundary checks, hence resulting in stack overflow.

CVE-2018-10601 has been assigned to this vulnerability. A CVSS v3 base score of
8.2 has been calculated; the CVSS vector string is
(AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:L/A:H).

3.3 BACKGROUND

    CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
    COUNTRIES/AREAS DEPLOYED: Worldwide
    COMPANY HEADQUARTERS LOCATION: Netherlands

3.4 RESEARCHER

Oran Avraham of Medigate, in coordination with Philips, reported these
vulnerabilities to NCCIC.


4. MITIGATIONS

Philips will provide a remediation patch for specific supported versions, as
well as an upgrade path for all versions. Philips will communicate service
options to all affected install-base users.  Philips recommends users obtain
associated field change and service bulletin information from Philips by
accessing their InCenter account at this location:

http://incenter.medical.philips.com (link is external).

Please see the Philips product security website for the latest public security
information on this matter and for other Philips products:

https://www.philips.com/productsecurity (link is external).

Philips provides the following mitigations for these vulnerabilities:

    In order for users of affected devices to mitigate exposure to these
    vulnerabilities, Philips recommends following the device's labeling,
    including Instructions for Use and Service Guide(s), which provide
    compensating controls to mitigate these vulnerabilities. Philips will
    provide remediation for IntelliVue software Revisions J-M and Avalon
    software Revisions G.0 and J.3 in 2018 in the form of a patch. For users
    with earlier IntelliVue software revisions, Philips provides an upgrade path
    for a currently-supported software revision. For upgrade options, users
    should contact their Philips sales representative.

    For IntelliVue Monitors - To mitigate these vulnerabilities; Philips
    recommends users follow the instructions for use (Security for Clinical
    Networks Guide) physical and logical security.  Additionally, Philips
    recommends users update to Revision K.2 or newer software.

    For Avalon Fetal Monitors Release G.0 and Release J.3 - Philips recommends
    users follow the installation and service manual (Data Privacy and Network
    Security Requirements).

    For Avalon Fetal Monitors Release F.0 - Philips recommends users follow the
    instructions as documented in the Rev J.3 Service Guide Data Privacy and
    Network Security Requirements section.

    Users with questions regarding their specific IntelliVue and Avalon Fetal
    Monitor installations are advised by Philips to contact their local Philips
    service support team or their regional service support.

    Philips also recommends the following:

    The Philips Security for Clinical Networks guide and the IntelliVue Clinical
    Networks Configuration Guide, which provide instructions for the use of
    physical security access controls.

    The Avalon Revision J.3 Service Guide Data Privacy and Network Security
    Requirements section provides instructions for use of physical and logical
    security access controls.

    The Philips Security for Clinical Networks Guide and the IntelliVue Clinical
    Networks Configuration Guide, which provide instructions for use of logical
    security access controls. There is no clinical requirement for these devices
    to communicate outside of the Philips clinical network.

    Locate all medical devices and remote devices behind firewalls and isolate
    them from the business network following the recommendations documented in
    the Philips Security for Clinical Networks Guide, and the IntelliVue
    Clinical Networks Configuration Guide.

NCCIC recommends that users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

    Minimize network exposure for all control system devices and/or systems, and
    ensure that they are not accessible from the Internet.

    Locate all medical devices and remote devices behind firewalls, and isolate
    them from the business network.

    When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN is
    only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices
on the ICS-CERT web page. NCCIC reminds organizations to perform proper impact
analysis and risk assessment prior to deploying defensive measures.

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are exploitable from within the same local device subnet. High
skill level is needed to exploit.

Contact Information

For any questions related to this report, please contact the NCCIC at:

Email: NCCICCUSTOMERSERVICE@hq.dhs.gov Toll Free: 1-888-282-0870

For industrial control systems cybersecurity information:
http://ics-cert.us-cert.gov or incident reporting:
https://ics-cert.us-cert.gov/Report-Incident?

The NCCIC continuously strives to improve its products and services. You can
help by choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dQT8
-----END PGP SIGNATURE-----