Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSMA-24-023-01
HistoryJan 23, 2024 - 12:00 p.m.

Orthanc Osimis DICOM Web Viewer

2024-01-2312:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
26
orthanc
osimis web viewer
cross-site scripting
vulnerability
healthcare
public health
belgium
cve-2023-7238
cvss v3 7.1

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

6.9 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.0%

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v3 7.1 *ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Orthanc
  • Equipment: Osimis Web Viewer
  • Vulnerability: Cross-site Scripting

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code inside the victim’s browser.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Osimis Web Viewer are affected:

  • Osimis WebViewer: Version 1.4.2.0-9d9eff4

3.2 Vulnerability Overview

3.2.1 CWE-79: Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’)

A XSS payload can be uploaded as a DICOM study and when a user tries to view the infected study inside the Osimis WebViewer the XSS vulnerability gets triggered. If exploited, the attacker will be able to execute arbitrary JavaScript code inside the victim’s browser.

CVE-2023-7238 has been assigned to this vulnerability. A CVSS v3.1 base score of 7.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Belgium

3.4 RESEARCHER

Noam Moshe of Claroty Team82 reported this vulnerability to CISA.

4. MITIGATIONS

Orthanc recommends users mitigate this vulnerability by updating to the Docker images and Windows installers to Orthanc version 24.1.2 or greater.

Review Orthanc’s security bullentin for more details.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability, such as:

  • Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.
  • Locate control system networks and remote devices behind firewalls and isolating them from business networks.
  • When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time.

5. UPDATE HISTORY

  • January 23, 2024: Initial Publication

References

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

6.9 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.0%

Related for ICSMA-24-023-01