Philips Ultrasound Systems Vulnerability Discovered

An authentication bypass vulnerability affecting Philips Ultrasound Systems that could targeted by a hacker to view or modify data has been discovered. The flaw is caused by the presence of an alternative path or channel that can be implemented to bypass authentication controls.The flaw is tracked as CVE-2020-14477. This is a low severity flaw which has been assigned a CVSS v3 base score of 3.6 out of 10. To target the vulnerability, an hacker would require local access to a vulnerable system. The vulnerability cannot be exploited remotely and does not put patient safety in danger.

The flaw impacts the following Philips Ultrasound Systems:

  • Ultrasound ClearVue Versions 3.2 and prior
  • Ultrasound CX Versions 5.0.2 and prior
  • Ultrasound EPIQ/Affiniti Versions VM5.0 and prior
  • Ultrasound Sparq Version 3.0.2 and prior and
  • Ultrasound Xperius all versions

The flaw has been addressed for Ultrasound EPIQ/Affiniti systems in the VM6.0 release. Users of these systems should get in touch with their Philips representative for further information on downloading the update.

Users of all other impacted systems will have to wait until Q4, 2020 for an update to be released. Philips will address the flaw in Ultrasound ClearVue Version 3.3, Ultrasound CX Version 5.0.3, and Ultrasound Sparq Version 3.0.3 release in Q4 2020.

Meanwhile, as an interim step, Philips recommends users ensure their service providers guarantee device integrity during service and repair operations. It is also important to implement physical security measures to stop unauthorized access to the devices.

Author: Maria Perez