ICS Medical Advisory

Philips DreamMapper

Last Revised
Alert Code
ICSMA-20-212-01

1. EXECUTIVE SUMMARY

  • CVSS v3 5.3
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Philips
  • Equipment: DreamMapper
  • Vulnerability: Insertion of Sensitive Information into Log File

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker access to the log file information containing descriptive error messages.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of DreamMapper, a mobile app used to manage sleep apnea, are affected:

  • DreamMapper Version 2.24 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1    INSERTION OF SENSITIVE INFORMATION INTO LOG FILE CWE-532

Information written to log files can give guidance to a potential attacker. 

CVE-2020-14518 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Netherlands

3.4 RESEARCHER

Lutz Weimann, Tim Hirschberg, Issam Hbib, and Florian Mommertz of SRC Security Research & Consulting GmbH reported this vulnerability to the Federal Office for Information Security (BSI), Germany, in the context of the BSI project eCare – Digitization in care reported this to Philips.

4. MITIGATIONS

Philips plans a new release for the DreamMapper app by June 30, 2021, that remediates this vulnerability.

Users with questions regarding their specific Philips DreamMapper installations should contact a Philips service support team or regional service support.

The Philips advisory is available at the following URL: http://www.philips.com/productsecurity

Please see the Philips product security website for the latest security information for Philips products:

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Implement physical security measures to limit or control access to critical systems.
  • Restrict system access to authorized personnel only and follow a least privilege approach.
  • Apply defense-in-depth strategies.
  • Disable unnecessary accounts and services.
  • Where additional information is needed, refer to existing cybersecurity in medical device guidance issued by the FDA.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Philips