RBS OpenEMR Multisite Setup Improper Access Restriction Remote Code Execution of 5

Similar documents
RBS NetGain Enterprise Manager Multiple Vulnerabilities of 11

RBS NetGain Enterprise Manager Web Interface Multiple Vulnerabilities of 9

RBS of 6

RBS Asante VMS ActiveXCoat ActiveX Control ConnectToVMS() Method Heap Buffer Overflow of 7

RBS Axis Products Management Web Interface Multiple Vulnerabilities of 9

RBS S Pocketnet Tech MediaViewer ActiveX Control Multiple Buffer Overflow Vulnerabilities of 14

RBS EverFocus Electronics Corp EPlusOcx ActiveX Control Multiple Stack Buffer Overflows of 10

RBS Rockwell Automation FactoryTalk Services Platform RNADiagnostics Module Missing Size Field Validation Remote Denial of Service.

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

RiskSense Attack Surface Validation for Web Applications

Chapter 5: Vulnerability Analysis

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting

Microsoft SDL 한국마이크로소프트보안프로그램매니저김홍석부장. Security Development Lifecycle and Building Secure Applications

locuz.com SOC Services

IBM Security Systems. IBM X-Force 2012 & CISO Survey. Cyber Security Threat Landscape IBM Corporation IBM Corporation

CSIRT in general CSIRT Service Categories Reactive Services Proactive services Security Quality Management Services CSIRT. Brmlab, hackerspace Prague

IPLocks Vulnerability Assessment: A Database Assessment Solution

Agenda. Why we need a new approach to endpoint security. Introducing Sophos Intercept X. Demonstration / Feature Walk Through. Deployment Options

the SWIFT Customer Security

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

RiskSense Attack Surface Validation for IoT Systems

Mapping BeyondTrust Solutions to

7 Steps to Complete Privileged Account Management. September 5, 2017 Fabricio Simao Country Manager

Cyber security tips and self-assessment for business

THE SIX ESSENTIAL CAPABILITIES OF AN ANALYTICS-DRIVEN SIEM

CAN MICROSOFT HELP MEET THE GDPR

ForeScout ControlFabric TM Architecture

CoreMax Consulting s Cyber Security Roadmap

IBM services and technology solutions for supporting GDPR program

Case Study: The Evolution of EMC s Product Security Office. Dan Reddy, CISSP, CSSLP EMC Product Security Office

A Passage to Penetration Testing!

Optimizing Infrastructure Management with Predictive Analytics: The Red Hat Insights Approach

Building Successful Threat Intelligence Programs

Carbon Black PCI Compliance Mapping Checklist

NIST Framework for Improving Critical Infrastructure Cybersecurity Technical Control Automation

Product Security Program

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

OWASP InfoSec Romania 2013

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

ISO27001 Preparing your business with Snare

HIPAA Compliance Module. Using the HIPAA Module without Inspector Instructions. User Guide RapidFire Tools, Inc. All rights reserved.

SECURITY TESTING. Towards a safer web world

CyberArk Privileged Threat Analytics

Surprisingly Successful: What Really Works in Cyber Defense. John Pescatore, SANS

Technical Review Managing Risk, Complexity, and Cost with SanerNow Endpoint Security and Management Platform

Six Weeks to Security Operations The AMP Story. Mike Byrne Cyber Security AMP

PCI Compliance Assessment Module with Inspector

Engineering Your Software For Attack

Prescriptive Security Operations Centers. Leveraging big data capabilities to build next generation SOC

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

Speed Up Incident Response with Actionable Forensic Analytics

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

Protect Your Organization from Cyber Attacks

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

IoT & SCADA Cyber Security Services

BERGRIVIER MUNICIPALITY

Overview: Compliance and Security Management PCI-DSS Control Compliance Suite Overview

Defense in Depth Security in the Enterprise

Cybersecurity The Evolving Landscape

HIPAA Compliance Assessment Module

The University of Queensland

Integrated, Intelligence driven Cyber Threat Hunting

WHITEPAPER ATTIVO NETWORKS THREATDEFEND PLATFORM AND THE MITRE ATT&CK MATRIX

WHITEHAT SECURITY. T.C. NIEDZIALKOWSKI Technical Evangelist. DECEMBER 2012

During security audits, over 15,000 vulnerability assessments are made, scanning the network IP by IP.

Device Discovery for Vulnerability Assessment: Automating the Handoff

Cyber Liability Preventive Services & Tools Specific & Pre-Emptive Considerations BEFORE the Inevitable Cyber Event.

CyberSecurity. Penetration Testing. Penetration Testing. Contact one of our specialists for more information CYBERSECURITY SERVICE DATASHEET

PT Unified Application Security Enforcement. ptsecurity.com

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001)

RFP/RFI Questions for Managed Security Services. Sample MSSP RFP Template

Evaluating the Security of Your IT Network. Vulnerability Scanning & Network Map

Cyber Risks in the Boardroom Conference

One Hospital s Cybersecurity Journey

INTRODUCING SOPHOS INTERCEPT X

Automating the Top 20 CIS Critical Security Controls

IBM Internet Security Systems Proventia Management SiteProtector

WEB APPLICATION VULNERABILITIES

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

Technology Roadmap for Managed IT and Security. Michael Kirby II, Scott Yoshimura 04/12/2017

ALIENVAULT USM FOR AWS SOLUTION GUIDE

Cybersecurity Auditing in an Unsecure World

Russ McRee Bryan Casper

Vulnerabilities. To know your Enemy, you must become your Enemy. Information security: Vulnerabilities & attacks threats. difficult.

Measuring and Evaluating Cyber Risk in ICS Components, Products and Systems

HP 2012 Cyber Security Risk Report Overview

Intrusion prevention systems are an important part of protecting any organisation from constantly developing threats.

Security analysis and assessment of threats in European signalling systems?

Technology Roadmap for Managed IT and Security. Michael Kirby II, Scott Yoshimura 05/24/2017

haltdos - Web Application Firewall

CSWAE Certified Secure Web Application Engineer

LTI Security Services. Intelligent & integrated Approach to Cyber & Digital Security

Security Solutions. Overview. Business Needs

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

McAfee Database Security

Security Testing. - a requirement for a secure business. ISACA DAY in SOFIA. Gabriel Mihai Tanase, Director, Cyber Services KPMG in CEE

VULNERABILITIES IN 2017 CODE ANALYSIS WEB APPLICATION AUTOMATED

News Flash: Some Things Actually Do Work in Security!!!

Transcription:

RBS-2017-001 OpenEMR Multisite Setup Improper Access Restriction Remote Code Execution 2018-03-22 1 of 5

Vendor / Product Information OpenEMR is a Free and Open Source electronic health records and medical practice management application. It is ONC Certified and features e.g. fully integrated electronic health records, practice management, scheduling, electronic billing, internationalization, and free support. It can run on Windows, Linux, Mac OS X, and many other platforms. Vulnerable Program Details Details for tested products and versions: Vendor: OpenEMR Project Product: OpenEMR Component: setup.php Version: 5.0.0 NOTE: Other versions than the one listed above are likely affected. Credits Sven Krewitt, Risk Based Security Twitter: @RiskBased Impact OpenEMR contains a setup.php file that is used during the web-based installation of the application. Although the documentation vaguely recommends to remove the file after the installation routine is finished, it fails to warn about the risks of keeping the file. It was discovered that certain functionality can be accessed if the file remains in the web directory that may allow a remote attacker to gain administrative access to the application and execute arbitrary PHP code. 2018-03-22 2 of 5

Vulnerability Details When accessing setup.php after an initial installation, the script responds with a notification about an Optional Site ID Selection. Providing a site ID that is not already configured, the script then continues the an installation routine for an additional site (multi-site). This allows a remote attacker to enter arbitrary database configuration parameters. Besides exploiting previously reported SQL injection vulnerabilities, this allows configuring a multi-site setup with an attacker-controlled MySQL database and configuring the administrator credentials. 2018-03-22 3 of 5

After finishing the setup routine, a remote attacker can access the OpenEMR application using the site ID and the provided credentials. The attacker now has administrator privileges for the newly configured site. Using the Administration->Files menu, it is further possible to edit local PHP files and subsequently execute arbitrary PHP code in context of the web server. The application suggests that there is a separation of sensitive patient data between different sites, but sensitive uploaded files are stored in the directory structure and can be accessed with web server privileges. Solution The vendor has issued OpenEMR 5.0.0 Patch 6 (5.0.0.6). References RBS: 1 RBS-2017-001 VulnDB: 156368 Timeline 2017-11-07 Vulnerability reported to the OpenEMR Project 2017-11-07 Vendor acknowledged vulnerability 2017-11-17 Vendor publishes security patch 2018-02-01 Alert sent to RBS VulnDB clients 2018-03-22 Publication of this vulnerability report. 1 https://www.riskbasedsecurity.com/research/rbs-2017-001.pdf 2018-03-22 4 of 5

About Risk Based Security Risk Based Security offers clients fully integrated security solutions, combining real-time vulnerability and threat data, as well as the analytical resources to understand the implications of the data, resulting in not just security, but the right security. Company History Risk Based Security, Inc. (RBS) was established to support organizations with the technology to turn security data into actionable information and a competitive advantage. We do so by enhancing the research available and providing a first of its kind risk identification and evidence-based security management service. As a data driven and vendor neutral organization, RBS is able to deliver focused security solutions that are timely, cost effective, and built to address the specific threats and vulnerabilities most relevant to the organizations we serve. We not only maintain vulnerability and data breach databases, we also use this information to inform our entire practice. Solutions VulnDB - Vulnerability intelligence, alerting, and third party library tracking based on the largest and most comprehensive vulnerability database in the world. Available as feature-rich SaaS portal or powerful API. Vendor evaluations including our Vulnerability Timeline and Exposure Metrics (VTEM), Cost of Ownership ratings, Code Maturity, and Social Risk Scores. Cyber Risk Analytics - Extensive data breach database including interactive dashboards and breach analytics. Clients are able to gather and analyze security threat and data breach information on businesses, industries, geographies, and causes of loss. It also allows monitoring of domains for data breaches and leaked credentials as well as implementing a continuous vendor management program with our PreBreach data. YourCISO - Revolutionary service that provides organizations an affordable security solution including policies, vulnerability scans, awareness material, incident response, and access to high quality information security resources and consulting services. Vulnerability Assessments (VA) and Pentesting - Regularly scheduled VAs and pentests help an organization identify weaknesses before the bad guys do. Managing the most comprehensive VDB puts us in a unique position to offer comprehensive assessments, combining the latest in scanning technology and our own data. Detailed and actionable reports are provided in a clear and easy to understand language. Security Development Lifecycle (SDL) - Consulting, auditing, and verification specialized in breaking code, which in turn greatly increases the security of products. 2018-03-22 5 of 5