ICS Medical Advisory

​Softneta MedDream PACS

Release Date
Alert Code
​​ICSMA-23-248-01

1. EXECUTIVE SUMMARY

  • ​CVSS v3 9.8
  • ​ATTENTION: Exploitable remotely/low attack complexity
  • ​Vendor: Softneta
  • ​Equipment: MedDream PACS
  • ​Vulnerabilities: Exposed Dangerous Method or Function, Plaintext Storage of a Password

2. RISK EVALUATION

​Successful exploitation of these vulnerabilities could allow an attacker to obtain and leak plaintext credentials or remotely execute arbitrary code.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

​The following Softneta products are affected: 

  • ​MedDream PACS: v7.2.8.810 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 EXPOSED DANGEROUS METHOD OR FUNCTION CWE-749

​The affected product does not perform an authentication check and performs some dangerous functionality, which could result in unauthenticated remote code execution.

CVE-2023-40150 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.2.2 ​PLAINTEXT STORAGE OF A PASSWORD CWE-256

​The affected product stores usernames and passwords in plaintext. The plaintext storage could be abused by attackers to leak legitimate user’s credentials.

CVE-2023-39227 has been assigned to this vulnerability. A CVSS v3 base score of 6.1 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N).

3.3 BACKGROUND

  • ​CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  • ​COUNTRIES/AREAS DEPLOYED: Worldwide
  • ​COMPANY HEADQUARTERS LOCATION: Lithuania

3.4 RESEARCHER

​Noam Moshe of Claroty Research reported these vulnerabilities to CISA.

4. MITIGATIONS

​Softneta recommends users update to v7.2.9.820 of MedDream PACS Server or patch their current system using Fix-v230712.

​For assistance or additional information about installing the software, please contact Softneta directly.

​CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • ​Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • ​Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • ​When remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

​CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

​CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

​Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

​Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

​No known public exploitation specifically targeting these vulnerabilities has been reported to CISA at this time.

This product is provided subject to this Notification and this Privacy & Use policy.