ICS Medical Advisory

Philips Engage Software

Last Revised
Alert Code
ICSMA-22-006-01

1. EXECUTIVE SUMMARY

  • CVSS v3 2.6
  • ATTENTION: Exploitable remotely
  • Vendor: Philips
  • Equipment: Engage Software
  • Vulnerability: Improper Access Control

2. RISK EVALUATION

Successful exploitation of this vulnerability may allow improper viewing (read-only) of business contact information.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Engage, a customer support software platform, are affected:

  • Engage Software Versions 6.2.1 and prior 

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER ACCESS CONTROL CWE-284

The affected product is vulnerable to an improper access control, which may allow an authenticated user to gain unauthorized access to sensitive data.

CVE-2021-23173 has been assigned to this vulnerability. A CVSS v3 base score of 2.6 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Netherlands

3.4 RESEARCHER

Parnassia and S-Unit reported this vulnerability to CISA.

4. MITIGATIONS

Philips released and deployed updated Version 6.2.2 in September of 2021, which mitigated this vulnerability. Engage is a hosted application and users don’t need to take any action.

Users with questions about their Engage product should contact the Philips Service support team or regional service support. 

For additional information, refer to the Philips product security advisory

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability has high attack complexity.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Philips