Critical vulnerabilities in Philips EMR system could risk patient data

Doctor behind cloud- and IT-related emblems
(Image credit: Shutterstock)

The Cybersecurity and Infrastructure Security Agency (CISA) has warned that flaws in the Philips Tasy electronic medical records (EMR) system could be exploited by hackers to steal confidential patient data from medical databases.

In a security advisory, CISA said successful exploitation of these vulnerabilities “could result in patients' confidential data being exposed or extracted from Tasy's database, give unauthorized access, or create a denial-of-service condition.”

The issue affects the Philips Healthcare Tasy Electronic Medical Record (EMR) product Tasy EMR HTML5 3.06.1803 and prior. There are two flaws, CVE-2021-39375 and CVE-2021-39376.

The first flaw may enable a successful SQL injection attack that could result in patient data exposure and extraction.

According to MITRE’s Common Weakness Enumeration (CWE) on this fault, “without sufficient removal or quoting of SQL syntax in user-controllable inputs, the generated SQL query can cause those inputs to be interpreted as SQL instead of ordinary user data. This can be used to alter query logic to bypass security checks, or to insert additional statements that modify the back-end database, possibly including execution of system commands.”

The second flaw also allows SQL injection via the CorCad_F2/executaConsultaEspecifico IE_CORPO_ASSIST or CD_USUARIO_CONVENIO parameter.

RELATED RESOURCE

The best defence against ransomware

How ransomware is evolving and how to defend against it

FREE DOWNLOAD

“SQL injection has become a common issue with database-driven web sites. The flaw is easily detected, and easily exploited, and as such, any site or software package with even a minimal user base is likely to be subject to an attempted attack of this kind. This flaw depends on the fact that SQL makes no real distinction between the control and data planes,” the advisory warned.

It should be noted that to take advantage of the flaws, a hacker must have credentials that allow them into the system in the first place.

"At this time, Philips has received no reports of exploitation of these vulnerabilities or incidents from clinical use that we have been able to associate with this problem," Philips said in an advisory. "Philips' analysis has shown that it is unlikely that this vulnerability would impact clinical use. Philips' analysis also indicates there is no expectation of patient hazard due to this issue."

To mitigate the problem, Philips recommended users update Tasy EMR HTML5 to Version 3.06.1804 or later with the latest available service pack where both CVEs are remediated.

Rene Millman

Rene Millman is a freelance writer and broadcaster who covers cybersecurity, AI, IoT, and the cloud. He also works as a contributing analyst at GigaOm and has previously worked as an analyst for Gartner covering the infrastructure market. He has made numerous television appearances to give his views and expertise on technology trends and companies that affect and shape our lives. You can follow Rene Millman on Twitter.