ICS Medical Advisory

Philips MRI 1.5T and 3T

Last Revised
Alert Code
ICSMA-21-313-01

1. EXECUTIVE SUMMARY

  • CVSS v3 6.2
  • ATTENTION: Low attack complexity
  • Vendor: Philips
  • Equipment: MRI 1.5T and 3T
  • Vulnerabilities: Improper Access Control, Incorrect Ownership Assignment, Exposure of Sensitive Information to an Unauthorized Actor

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow an unauthorized attacker access to execute software, modify system configuration, view/update files, and export data (including patient data) to an untrusted environment.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Philips reports the vulnerabilities affect the following MRI products:

  • MRI 1.5T: Version 5.x.x
  • MRI 3T: Version 5.x.x

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER ACCESS CONTROL CWE-284

The software does not restrict or incorrectly restricts access to a resource from an unauthorized actor.

CVE-2021-26262 has been assigned to this vulnerability. A CVSS v3 base score of 6.2 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

3.2.2    INCORRECT OWNERSHIP ASSIGNMENT CWE-708

The software assigns an owner who is outside the intended control sphere to a resource.

CVE-2021-26248 has been assigned to this vulnerability. A CVSS v3 base score of 6.2 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

3.2.3    EXPOSURE OF SENSITIVE INFORMATION TO AN UNAUTHORIZED ACTOR CWE-200

The product exposes sensitive information to an actor not explicitly authorized to have access.

CVE-2021-42744 has been assigned to this vulnerability. A CVSS v3 base score of 6.2 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Netherlands

3.4 RESEARCHER

Michael Aguilar, a Secureworks Adversary Group consultant, reported these vulnerabilities to Philips.

4. MITIGATIONS

Philips plans a new release to remediate these vulnerabilities by October 2022.

As an interim mitigation to these vulnerabilities, Philips recommends the following:

  • Users should operate all Philips deployed and supported products within Philips authorized specifications, including physical and logical controls. Only allowed personnel are permitted in the vicinity of the product. Refer to the Philips instructions for use (IFU) available on InCenter.

Users with questions about their specific MRI product should contact a Philips service support team or regional service support. Philips contact information is available at the Philips customer service solutions website or by calling 1-800-722-9377. 

For more information regarding these vulnerabilities, see the Philips product security advisory website.

Users can also visit the Philips product security website for the latest security information for Philips products.

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Implement physical security measures to limit or control access to critical systems.
  • Restrict system access to authorized personnel only and follow a least privilege approach.
  • Apply defense-in-depth strategies.
  • Disable unnecessary accounts and services.
  • Where additional information is needed, refer to existing cybersecurity in medical device guidance issued by the FDA.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Philips