ICS Medical Advisory

Philips PageWriter TC10, TC20, TC30, TC50, and TC70 Cardiographs (Update A)

Last Revised
Alert Code
ICSMA-18-228-01

1. EXECUTIVE SUMMARY

  • CVSS v3 6.1
  • ATTENTION: Low skill level to exploit
  • Vendor: Philips
  • Equipment: PageWriter TC10, TC20, TC30, TC50, TC70 Cardiographs
  • Vulnerabilities: Improper Input Validation, Use of Hard Coded Credentials

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSMA-18-228-01 Philips PageWriter TC10, TC20, TC30, TC50, and TC70 Cardiographs that was published August 16, 2018, on the ICS webpage on us-cert.gov.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow buffer overflows, or allow an attacker to access and modify settings on the device.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following versions of PageWriter TC10, TC20, TC30, TC50, TC70 Cardiographs are affected:

  • All versions prior to May 2018.

4.2 VULNERABILITY OVERVIEW

4.2.1    IMPROPER INPUT VALIDATION CWE-20

The PageWriter device does not sanitize data entered by user. This can lead to buffer overflow or format string vulnerabilities.

CVE-2018-14799 has been assigned to this vulnerability. A CVSS v3 base score of 5.9 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L).

4.2.2    USE OF HARD-CODED CREDENTIALS CWE-798

An attacker with both the superuser password and physical access can enter the superuser password that can be used to access and modify all settings on the device, as well as allow the user to reset existing passwords. 

CVE-2018-14801 has been assigned to this vulnerability. A CVSS v3 base score of 6.1 has been calculated; the CVSS vector string is (AV:P/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Netherlands

4.4 RESEARCHER

Philips reported these vulnerabilities to CISA.

5. MITIGATIONS

--------- Begin Update A Part 1 of 2 ---------

Philips plans an update to correct these issues in a release scheduled for the third quarter of 2020.

--------- End Update A Part 1 of 2 ---------

Philips has also provided the following information regarding an operating system that is no longer supported by the operating system manufacturer:

  • WinCE5 is an obsolete operating system, which is no longer supported by the operating system manufacturer and only applies to PageWriter TC20, TC30, TC50 and TC70.

--------- Begin Update A Part 2 of 2 ---------

  • PageWriter TC50 and TC70 support WinCE7, which is available for download on InCenter by customers. Philips recommends replacing the TC20 and TC30 with the TC50 if customers are concerned about the obsolete operating system. For TC20, there will be an update to a supported operating system released by the third quarter of 2020.

--------- End Update A Part 2 of 2 ---------

Philips offers the following additional mitigation advice: 

  • Defense in depth
  • Physical security is a foundational requirement
  • For medical devices such as a PageWriter, controlling access to the system components provides key protection to the medical devices in the system.  
  • Physical security is a combination of policy, procedure and practice to control and monitor who has physical access. 
  • For medical devices, physical security provides multifactor authentication (the user physically must be at the device and provide something they know).  

Users can contact Philips’ customer service, and find more details in the Philips’ advisory (external link). 

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Philips