Executive Summary

Summary
Title MEDHOST Perioperative Information Management System contains hard-coded database credentials
Informations
Name VU#482135 First vendor Publication 2016-05-26
Vendor VU-CERT Last vendor Modification 2016-05-26
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#482135

MEDHOST Perioperative Information Management System contains hard-coded database credentials

Original Release date: 26 May 2016 | Last revised: 26 May 2016

Overview

MEDHOST Perioperative Information Management System (PIMS) versions prior to 2015R1 contain hard-coded credentials that are used for customer database access.

Description

CWE-798: Use of Hard-coded Credentials - CVE-2016-4328

MEDHOST PIMS, previously branded as VPIMS, contains hard-coded credentials that are used for customer database access. An attacker with knowledge of the hard-coded credentials and the ability to communicate directly with the application database server may be able to obtain or modify sensitive patient information.

Impact

An attacker with knowledge of the hard-coded credentials and the ability to communicate directly with the application database server may be able to obtain or modify patient information.

Solution

Apply an upgrade

The vendor has addressed the use of hard-coded credentials in PIMS 2015R1 and newer versions. Administrators are encouraged to upgrade to the latest release.

Restrict network access

As a general good security practice, only allow connections from trusted hosts and networks. Restricting access would prevent an attacker from using the hard-coded credentials from a blocked network location.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
MEDHOSTAffected17 Mar 201616 May 2016
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base8.3AV:A/AC:L/Au:N/C:C/I:C/A:C
Temporal6.9E:F/RL:OF/RC:C
Environmental2.0CDP:LM/TD:L/CR:ND/IR:H/AR:H

References

  • http://www.medhost.com/offerings/advanced-perioperative
  • https://cwe.mitre.org/data/definitions/798.html

Credit

Thanks to Daniel Dunstedter for reporting this vulnerability.

This document was written by Joel Land.

Other Information

  • CVE IDs:CVE-2016-4328
  • Date Public:26 May 2016
  • Date First Published:26 May 2016
  • Date Last Updated:26 May 2016
  • Document Revision:13

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/482135

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-06-11 05:36:56
  • Multiple Updates
2016-06-10 09:41:32
  • Multiple Updates
2016-05-26 21:25:29
  • First insertion