Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

IoT Security

CISA Says Philips Vue Healthcare Products Affected by 15 Vulnerabilities

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday published an advisory to inform organizations about a total of 15 vulnerabilities affecting Philips Vue healthcare products.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday published an advisory to inform organizations about a total of 15 vulnerabilities affecting Philips Vue healthcare products.

The flaws, many of which exist in third-party components, affect several Philips Clinical Collaboration Platform Portal (Vue PACS) products, including MyVue, Vue Speech and Vue Motion, CISA said.

The security holes are related to improper input validation, memory bugs, improper authentication, insecure/improper initialization of resources, use of expired cryptographic keys, use of weak cryptographic algorithms, improper use of protection mechanisms, data integrity issues, cross-site scripting (XSS), improperly protected credentials, and the cleartext transmission of sensitive data.

“Successful exploitation of these vulnerabilities could allow an unauthorized person or process to eavesdrop, view or modify data, gain system access, perform code execution, install unauthorized software, or affect system data integrity in such a way as to negatively impact the confidentiality, integrity, or availability of the system,” CISA said in its advisory.

Of the 15 vulnerabilities, 7 appear to be specific to Philips products, while the rest impact third-party components such as Redis, 7-Zip, Oracle Database, jQuery, Python, and Apache Tomcat.

The third-party component flaws were identified between 2012 and 2020. The issues specific to Philips all have 2021 CVE identifiers.

Four of the vulnerabilities have been rated critical and four have a high severity rating. The rest are considered medium or low severity.

According to CISA, some of the vulnerabilities have been fixed, but others are only expected to receive patches in the first quarter of 2022. In the meantime, organizations can implement mitigations that reduce the risk of exploitation.

Advertisement. Scroll to continue reading.

While CISA does reference a security advisory from Philips, the electronics company does not appear to have released a public advisory.

“CISA encourages users and administrators to review the ICS medical advisory ICSMA-21-187-01 Philips Vue PACS and to apply the necessary updates or workarounds,” CISA said.

Related: Over 100 GE Healthcare Devices Affected by Critical Vulnerability

Related: Critical OpenEMR Vulnerabilities Give Hackers Remote Access to Health Records

Related: Philips Working on Patches for 35 Flaws in Healthcare Product

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

Former DoD CISO Jack Wilmer has been named CEO of defensive and offensive cyber solutions provider SIXGEN.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.