ID

VAR-201803-2087


CVE

CVE-2018-5466


TITLE

Philips Intellispace Portal Cryptographic vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2018-003328

DESCRIPTION

Philips IntelliSpace Portal all versions of 8.0.x, and 7.0.x have a self-signed SSL certificate vulnerability this could allow an attacker to gain unauthorized access to resources and information. Philips Intellispace Portal Contains a cryptographic vulnerability.Information may be obtained. The system provides viewing of echo images and provides doctors with a single point of access. An encryption issue exists in the Philips ISP. 1. A remote code-execution vulnerability 2. Multiple privilege-escalation vulnerabilities 3. A cryptographic security vulnerability Attackers can exploit these issues to execute arbitrary code within the context of affected device, cause a denial-of-service condition, bypass certain security restrictions, obtain sensitive information or gain unauthorized access to the device and perform unauthorized actions. This may lead to complete compromise of the device. Intellispace Portal versions 8.0.x and 7.0.x are vulnerable

Trust: 2.52

sources: NVD: CVE-2018-5466 // JVNDB: JVNDB-2018-003328 // CNVD: CNVD-2018-06257 // BID: 103182 // VULHUB: VHN-135497

AFFECTED PRODUCTS

vendor:philipsmodel:intellispace portalscope:eqversion:8.0

Trust: 1.9

vendor:philipsmodel:intellispace portalscope:eqversion:9.0

Trust: 1.6

vendor:philipsmodel:intellispace portalscope:eqversion:7.0.x

Trust: 0.8

vendor:philipsmodel:intellispace portalscope:eqversion:8.0.x

Trust: 0.8

vendor:philipsmodel:intellispace portalscope:eqversion:8.0.*

Trust: 0.6

vendor:philipsmodel:intellispace portalscope:eqversion:7.0.*

Trust: 0.6

vendor:philipsmodel:intellispace portalscope:eqversion:7.0

Trust: 0.3

sources: CNVD: CNVD-2018-06257 // BID: 103182 // JVNDB: JVNDB-2018-003328 // CNNVD: CNNVD-201803-779 // NVD: CVE-2018-5466

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-5466
value: HIGH

Trust: 1.0

NVD: CVE-2018-5466
value: HIGH

Trust: 0.8

CNVD: CNVD-2018-06257
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201803-779
value: HIGH

Trust: 0.6

VULHUB: VHN-135497
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-5466
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2018-06257
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-135497
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-5466
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2018-06257 // VULHUB: VHN-135497 // JVNDB: JVNDB-2018-003328 // CNNVD: CNNVD-201803-779 // NVD: CVE-2018-5466

PROBLEMTYPE DATA

problemtype:CWE-310

Trust: 1.9

problemtype:CWE-295

Trust: 1.1

sources: VULHUB: VHN-135497 // JVNDB: JVNDB-2018-003328 // NVD: CVE-2018-5466

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201803-779

TYPE

trust management problem

Trust: 0.6

sources: CNNVD: CNNVD-201803-779

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-003328

PATCH

title:Philips IntelliSpace Portal Vulnerabilities (26-FEB-2018)url:https://www.usa.philips.com/healthcare/about/customer-support/product-security

Trust: 0.8

sources: JVNDB: JVNDB-2018-003328

EXTERNAL IDS

db:NVDid:CVE-2018-5466

Trust: 3.4

db:ICS CERTid:ICSMA-18-058-02

Trust: 3.4

db:BIDid:103182

Trust: 2.0

db:JVNDBid:JVNDB-2018-003328

Trust: 0.8

db:CNVDid:CNVD-2018-06257

Trust: 0.6

db:CNNVDid:CNNVD-201803-779

Trust: 0.6

db:VULHUBid:VHN-135497

Trust: 0.1

sources: CNVD: CNVD-2018-06257 // VULHUB: VHN-135497 // BID: 103182 // JVNDB: JVNDB-2018-003328 // CNNVD: CNNVD-201803-779 // NVD: CVE-2018-5466

REFERENCES

url:https://ics-cert.us-cert.gov/advisories/icsma-18-058-02

Trust: 3.4

url:http://www.securityfocus.com/bid/103182

Trust: 1.7

url:https://www.usa.philips.com/healthcare/about/customer-support/product-security

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-5466

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-5466

Trust: 0.8

url:http://www.usa.philips.com/

Trust: 0.3

sources: CNVD: CNVD-2018-06257 // VULHUB: VHN-135497 // BID: 103182 // JVNDB: JVNDB-2018-003328 // CNNVD: CNNVD-201803-779 // NVD: CVE-2018-5466

CREDITS

The vendor reported this issue.

Trust: 0.3

sources: BID: 103182

SOURCES

db:CNVDid:CNVD-2018-06257
db:VULHUBid:VHN-135497
db:BIDid:103182
db:JVNDBid:JVNDB-2018-003328
db:CNNVDid:CNNVD-201803-779
db:NVDid:CVE-2018-5466

LAST UPDATE DATE

2024-08-14T12:32:58.399000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-06257date:2018-03-26T00:00:00
db:VULHUBid:VHN-135497date:2019-10-09T00:00:00
db:BIDid:103182date:2018-02-27T00:00:00
db:JVNDBid:JVNDB-2018-003328date:2018-05-22T00:00:00
db:CNNVDid:CNNVD-201803-779date:2019-10-17T00:00:00
db:NVDid:CVE-2018-5466date:2019-10-09T23:41:25.173

SOURCES RELEASE DATE

db:CNVDid:CNVD-2018-06257date:2018-03-26T00:00:00
db:VULHUBid:VHN-135497date:2018-03-26T00:00:00
db:BIDid:103182date:2018-02-27T00:00:00
db:JVNDBid:JVNDB-2018-003328date:2018-05-22T00:00:00
db:CNNVDid:CNNVD-201803-779date:2018-03-22T00:00:00
db:NVDid:CVE-2018-5466date:2018-03-26T14:29:00.480