ID

VAR-201803-1819


CVE

CVE-2018-5470


TITLE

Philips Intellispace Portal Vulnerable to untrusted search paths

Trust: 0.8

sources: JVNDB: JVNDB-2018-003330

DESCRIPTION

Philips IntelliSpace Portal all versions of 8.0.x, and 7.0.x have an unquoted search path or element vulnerability that has been identified, which may allow an authorized local user to execute arbitrary code and escalate their level of privileges. Philips Intellispace Portal Contains an untrusted search path vulnerability.Information is acquired, information is falsified, and denial of service (DoS) May be in a state. The Philips Intellispace Portal can process clinical images from different modes and enables advanced visualization of the images. ISP systems are deployed in the healthcare and public health sectors. Philips Intellispace Portal is prone to the following security vulnerabilities. 1. A remote code-execution vulnerability 2. Multiple privilege-escalation vulnerabilities 3. A cryptographic security vulnerability Attackers can exploit these issues to execute arbitrary code within the context of affected device, cause a denial-of-service condition, bypass certain security restrictions, obtain sensitive information or gain unauthorized access to the device and perform unauthorized actions. This may lead to complete compromise of the device. Intellispace Portal versions 8.0.x and 7.0.x are vulnerable. The system provides viewing of echographic images and a single point of access for physicians

Trust: 2.52

sources: NVD: CVE-2018-5470 // JVNDB: JVNDB-2018-003330 // CNVD: CNVD-2018-03811 // BID: 103182 // VULHUB: VHN-135501

AFFECTED PRODUCTS

vendor:philipsmodel:intellispace portalscope:eqversion:8.0

Trust: 1.9

vendor:philipsmodel:intellispace portalscope:eqversion:9.0

Trust: 1.6

vendor:phillipsmodel:intellispace portalscope:eqversion:7.0.x

Trust: 0.8

vendor:phillipsmodel:intellispace portalscope:eqversion:8.0.x

Trust: 0.8

vendor:philipsmodel:intellispace portalscope:eqversion:8.0.x

Trust: 0.6

vendor:philipsmodel:intellispace portalscope:eqversion:7.0.x

Trust: 0.6

vendor:philipsmodel:intellispace portalscope:eqversion:7.0

Trust: 0.3

sources: CNVD: CNVD-2018-03811 // BID: 103182 // JVNDB: JVNDB-2018-003330 // CNNVD: CNNVD-201803-774 // NVD: CVE-2018-5470

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-5470
value: HIGH

Trust: 1.0

NVD: CVE-2018-5470
value: HIGH

Trust: 0.8

CNVD: CNVD-2018-03811
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201803-774
value: HIGH

Trust: 0.6

VULHUB: VHN-135501
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2018-5470
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2018-03811
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-135501
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-5470
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2018-03811 // VULHUB: VHN-135501 // JVNDB: JVNDB-2018-003330 // CNNVD: CNNVD-201803-774 // NVD: CVE-2018-5470

PROBLEMTYPE DATA

problemtype:CWE-426

Trust: 1.9

problemtype:CWE-428

Trust: 1.0

sources: VULHUB: VHN-135501 // JVNDB: JVNDB-2018-003330 // NVD: CVE-2018-5470

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201803-774

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-201803-774

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-003330

PATCH

title:Philips IntelliSpace Portal Vulnerabilities (26-FEB-2018)url:https://www.usa.philips.com/healthcare/about/customer-support/product-security

Trust: 0.8

title:Patch for Philips Intellispace Porta Local Privilege Elevation Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/119255

Trust: 0.6

sources: CNVD: CNVD-2018-03811 // JVNDB: JVNDB-2018-003330

EXTERNAL IDS

db:NVDid:CVE-2018-5470

Trust: 3.4

db:ICS CERTid:ICSMA-18-058-02

Trust: 3.4

db:BIDid:103182

Trust: 2.0

db:JVNDBid:JVNDB-2018-003330

Trust: 0.8

db:CNVDid:CNVD-2018-03811

Trust: 0.6

db:CNNVDid:CNNVD-201803-774

Trust: 0.6

db:VULHUBid:VHN-135501

Trust: 0.1

sources: CNVD: CNVD-2018-03811 // VULHUB: VHN-135501 // BID: 103182 // JVNDB: JVNDB-2018-003330 // CNNVD: CNNVD-201803-774 // NVD: CVE-2018-5470

REFERENCES

url:https://ics-cert.us-cert.gov/advisories/icsma-18-058-02

Trust: 3.4

url:http://www.securityfocus.com/bid/103182

Trust: 1.7

url:https://www.usa.philips.com/healthcare/about/customer-support/product-security

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-5470

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-5470

Trust: 0.8

url:http://www.usa.philips.com/

Trust: 0.3

sources: CNVD: CNVD-2018-03811 // VULHUB: VHN-135501 // BID: 103182 // JVNDB: JVNDB-2018-003330 // CNNVD: CNNVD-201803-774 // NVD: CVE-2018-5470

CREDITS

The vendor reported this issue.

Trust: 0.3

sources: BID: 103182

SOURCES

db:CNVDid:CNVD-2018-03811
db:VULHUBid:VHN-135501
db:BIDid:103182
db:JVNDBid:JVNDB-2018-003330
db:CNNVDid:CNNVD-201803-774
db:NVDid:CVE-2018-5470

LAST UPDATE DATE

2024-08-14T12:04:53.245000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-03811date:2018-03-05T00:00:00
db:VULHUBid:VHN-135501date:2019-10-09T00:00:00
db:BIDid:103182date:2018-02-27T00:00:00
db:JVNDBid:JVNDB-2018-003330date:2018-05-22T00:00:00
db:CNNVDid:CNNVD-201803-774date:2019-10-17T00:00:00
db:NVDid:CVE-2018-5470date:2019-10-09T23:41:26

SOURCES RELEASE DATE

db:CNVDid:CNVD-2018-03811date:2018-02-28T00:00:00
db:VULHUBid:VHN-135501date:2018-03-26T00:00:00
db:BIDid:103182date:2018-02-27T00:00:00
db:JVNDBid:JVNDB-2018-003330date:2018-05-22T00:00:00
db:CNNVDid:CNNVD-201803-774date:2018-03-22T00:00:00
db:NVDid:CVE-2018-5470date:2018-03-26T14:29:00.590