ICS Advisory

Philips Xper Buffer Overflow Vulnerability

Last Revised
Alert Code
ICSA-13-277-01

OVERVIEW

Independent researcher Billy Rios has identified a heap-based buffer overflow in the Philips Xper application. Philips has produced an update that mitigates this vulnerability. Philips has tested the update and verified that it resolves the vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

The following Xper Information Management versions are affected:

Note: the following products are only affected if the XperConnect Broker is used in line.

  • Xper Information Management Physiomonitoring 5 system components,
  • Xper Information Management Vascular Monitoring 5 system components, and
  • Xper Information Management (Flex Cardio product line) servers and workstations.

IMPACT

Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code with administrator-level privileges, affecting the availability, integrity, and confidentiality of the system.

Impact to individual organizations depends on many factors that are unique to each organization. ICS‑CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

BACKGROUND

Philips is a global company that maintains offices in several countries around the world, including countries in Africa, Asia, Europe, Latin America, Middle East, and North America.

The affected product, Xper, is a Cardio Physiomonitoring system. According to Philips, Xper is deployed across the Healthcare and Public Health sector. Philips estimates that these products are used primarily in the United States and Europe with a small percentage in Asia.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

HEAP-BASED BUFFER OVERFLOWCWE-122: Heap-based Buffer Overflow,  http://cwe.mitre.org/data/definitions/122.html, Web site last accessed October 04, 2013.

The Xper Connect broker listens to Port 6000/TCP by default. By sending an HTTP request outside the bounds of the buffer to Port 6000/TCP, an attacker can cause a heap-based buffer resulting in loss of confidentiality, integrity, and availability.

CVE-2013-2808NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2808, NIST uses this advisory to create the CVE Web site report. This Web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v2 base score of 9.3 has been assigned; the CVSS vector string is (AV:N/AC:M/Au:N/C:C/I:C/A:C).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:M/Au:N/C:C/I:C/A:C, Web site last accessed October 04, 2013.

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a medium skill would be able to exploit this vulnerability.

MITIGATION

Philips has released an update, XperConnect 1.5.4.053 SP2, that mitigates this vulnerability. Philips has tested the update and verified that it resolves the vulnerability.

This update is available at the Philips Web site:

http://www.healthcare.philips.com/us_en/incenter/

ICS‑CERT encourages asset owners to take additional defensive measures to protect against this and other cybersecurity risks.

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPN is only as secure as the connected devices.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT Web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.CSSP Recommended Practices, http://ics-cert.us-cert.gov/content/recommended-practices, Web site last accessed October 04, 2013. ICS‑CERT reminds organizations to perform proper impact analysis and risk assessment prior to taking defensive measures.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B—Targeted Cyber Intrusion Mitigation Strategies,Targeted Cyber Intrusion Detection and Mitigation Strategies, http://ics-cert.us-cert.gov/tips/ICS-TIP-12-146-01B, Web site last accessed October 04, 2013. that is available for download from the ICS-CERT Web page (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS‑CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Philips