{"id":8632,"date":"2021-07-20T05:35:10","date_gmt":"2021-07-20T12:35:10","guid":{"rendered":"https:\/\/webdev.securin.xyz\/?post_type=patch_watch&p=8632"},"modified":"2023-03-03T14:19:08","modified_gmt":"2023-03-03T21:19:08","slug":"radiographers-patch-these-16-philips-vue-pacs-vulnerabilities","status":"publish","type":"patch_watch","link":"https:\/\/10.42.32.162\/patch_watch\/radiographers-patch-these-16-philips-vue-pacs-vulnerabilities\/","title":{"rendered":"Radiographers: Patch These 16 Philips Vue PACS Vulnerabilities"},"content":{"rendered":"

On 6 July 2021, Philips – a multinational healthcare association, released security patches for 16\u00a0serious vulnerabilities<\/strong> in their PACS Clinical Collaboration Platform. Picture Archiving and Communications System (PACS) software allows healthcare clinics and hospitals to digitally view MRIs, CT scans, and ultrasound images of the patients from several locations.<\/p>\n

Storing medical images that belong to patients is an extremely sensitive process. However, the most likely reason for threat actors to break-in is that the PACS is employed as a gateway to the rest of the medical records, giving them the opportunity to shut down services and use it as a possible ransomware threat to demand money from the healthcare provider.<\/p>\n

We analyzed 16\u00a0vulnerabilities in the Philips Vue PACS software and highlighted the ones that need to be prioritized for immediate patching.<\/p>\n

\"\"<\/h2>\n

Weaponized Vulnerabilities<\/strong><\/h2>\n

We have three vulnerabilities that are known exploits. Here is what we found –<\/p>\n