ID

VAR-201806-1772


CVE

CVE-2018-4846


TITLE

RAPIDLab and RAPIDPoint Vulnerabilities related to the use of hard-coded credentials

Trust: 0.8

sources: JVNDB: JVNDB-2018-007632

DESCRIPTION

A vulnerability has been identified in RAPIDLab 1200 systems / RAPIDPoint 400 systems / RAPIDPoint 500 systems (All versions_without_ use of Siemens Healthineers Informatics products), RAPIDLab 1200 Series (All versions < V3.3 _with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (All versions >= V3.0 _with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (V2.4.X_with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (All versions =< V2.3 _with_ Siemens Healthineers Informatics products), RAPIDPoint 400 systems (All versions _with_ Siemens Healthineers Informatics products). A factory account with hardcoded password might allow attackers access to the device over port 5900/tcp. Successful exploitation requires no user interaction or privileges and impacts the confidentiality, integrity, and availability of the affected device. At the time of advisory publication, no public exploitation of this security vulnerability is known. Siemens Healthineers confirms the security vulnerability and provides mitigations to resolve the security issue. RAPIDLab and RAPIDPoint Contains a vulnerability in the use of hard-coded credentials.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. The RAPIDLab 1200 system is a cartridge-based blood gas, electrolyte and metabolite analyzer designed for medium to large capacity clinical laboratories. The RAPIDPoint 400/405/500 system is a cassette analyzer based on blood gases, electrolytes and metabolites designed for use in a care setting environment. Siemens RAPIDLab 1200 systems is an intensive care solution with blood and respiratory monitoring functions. RAPIDPoint 400 systems and RAPIDPoint 500 systems are different series of solutions for the clinical analysis of blood electrolytes, glucose, hematocrit and neonatal bilirubin

Trust: 2.52

sources: NVD: CVE-2018-4846 // JVNDB: JVNDB-2018-007632 // CNVD: CNVD-2018-11404 // IVD: e2f3cc4f-39ab-11e9-8af2-000c29342cb1 // VULHUB: VHN-134877 // VULMON: CVE-2018-4846

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: e2f3cc4f-39ab-11e9-8af2-000c29342cb1 // CNVD: CNVD-2018-11404

AFFECTED PRODUCTS

vendor:siemensmodel:rapidpoint 400scope:eqversion: -

Trust: 1.6

vendor:siemensmodel:rapidpoint 500scope:lteversion:2.3

Trust: 1.0

vendor:siemensmodel:rapidpoint 500scope:gteversion:3.0

Trust: 1.0

vendor:siemensmodel:rapidlab 1200scope:ltversion:3.3

Trust: 1.0

vendor:siemensmodel:rapidlab 1200scope: - version: -

Trust: 0.8

vendor:siemensmodel:rapidpoint 400scope: - version: -

Trust: 0.8

vendor:siemensmodel:rapidpoint 500scope: - version: -

Trust: 0.8

vendor:siemensmodel:rapidlab systemsscope:eqversion:1200

Trust: 0.6

vendor:siemensmodel:rapidpoint systemsscope:eqversion:400

Trust: 0.6

vendor:siemensmodel:rapidpoint systemsscope:eqversion:500>=v3.0

Trust: 0.6

vendor:siemensmodel:rapidpoint systemsscope:eqversion:500v2.4.*

Trust: 0.6

vendor:siemensmodel:rapidpoint systemsscope:eqversion:500<=v2.3

Trust: 0.6

vendor:siemensmodel:rapidlab seriesscope:eqversion:1200<v3.3

Trust: 0.6

vendor:siemensmodel:rapidpoint 500scope:eqversion:2.3

Trust: 0.6

vendor:rapidpoint 500model: - scope:eqversion:*

Trust: 0.4

vendor:rapidpoint 400model: - scope:eqversion: -

Trust: 0.2

vendor:rapidlab 1200model: - scope:eqversion:*

Trust: 0.2

sources: IVD: e2f3cc4f-39ab-11e9-8af2-000c29342cb1 // CNVD: CNVD-2018-11404 // JVNDB: JVNDB-2018-007632 // CNNVD: CNNVD-201806-878 // NVD: CVE-2018-4846

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-4846
value: CRITICAL

Trust: 1.0

NVD: CVE-2018-4846
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2018-11404
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201806-878
value: CRITICAL

Trust: 0.6

IVD: e2f3cc4f-39ab-11e9-8af2-000c29342cb1
value: CRITICAL

Trust: 0.2

VULHUB: VHN-134877
value: HIGH

Trust: 0.1

VULMON: CVE-2018-4846
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2018-4846
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2018-11404
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: e2f3cc4f-39ab-11e9-8af2-000c29342cb1
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-134877
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-4846
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: IVD: e2f3cc4f-39ab-11e9-8af2-000c29342cb1 // CNVD: CNVD-2018-11404 // VULHUB: VHN-134877 // VULMON: CVE-2018-4846 // JVNDB: JVNDB-2018-007632 // CNNVD: CNNVD-201806-878 // NVD: CVE-2018-4846

PROBLEMTYPE DATA

problemtype:CWE-798

Trust: 1.9

sources: VULHUB: VHN-134877 // JVNDB: JVNDB-2018-007632 // NVD: CVE-2018-4846

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201806-878

TYPE

trust management problem

Trust: 0.6

sources: CNNVD: CNNVD-201806-878

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-007632

PATCH

title:SSA-755010url:https://cert-portal.siemens.com/productcert/pdf/ssa-755010.pdf

Trust: 0.8

title:SIEMENS RAPIDLab 1200 and RAPIDPoint 400/500 Blood Gas Analyzers vulnerable patchesurl:https://www.cnvd.org.cn/patchInfo/show/131879

Trust: 0.6

title:Siemens RAPIDPoint 400 systems Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=80926

Trust: 0.6

sources: CNVD: CNVD-2018-11404 // JVNDB: JVNDB-2018-007632 // CNNVD: CNNVD-201806-878

EXTERNAL IDS

db:NVDid:CVE-2018-4846

Trust: 3.4

db:SIEMENSid:SSA-755010

Trust: 2.4

db:CNNVDid:CNNVD-201806-878

Trust: 0.9

db:CNVDid:CNVD-2018-11404

Trust: 0.8

db:JVNDBid:JVNDB-2018-007632

Trust: 0.8

db:IVDid:E2F3CC4F-39AB-11E9-8AF2-000C29342CB1

Trust: 0.2

db:VULHUBid:VHN-134877

Trust: 0.1

db:VULMONid:CVE-2018-4846

Trust: 0.1

sources: IVD: e2f3cc4f-39ab-11e9-8af2-000c29342cb1 // CNVD: CNVD-2018-11404 // VULHUB: VHN-134877 // VULMON: CVE-2018-4846 // JVNDB: JVNDB-2018-007632 // CNNVD: CNNVD-201806-878 // NVD: CVE-2018-4846

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-755010.pdf

Trust: 2.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-4846

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-4846

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/798.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2018-11404 // VULHUB: VHN-134877 // VULMON: CVE-2018-4846 // JVNDB: JVNDB-2018-007632 // CNNVD: CNNVD-201806-878 // NVD: CVE-2018-4846

SOURCES

db:IVDid:e2f3cc4f-39ab-11e9-8af2-000c29342cb1
db:CNVDid:CNVD-2018-11404
db:VULHUBid:VHN-134877
db:VULMONid:CVE-2018-4846
db:JVNDBid:JVNDB-2018-007632
db:CNNVDid:CNNVD-201806-878
db:NVDid:CVE-2018-4846

LAST UPDATE DATE

2024-11-23T22:41:48.787000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-11404date:2018-06-20T00:00:00
db:VULHUBid:VHN-134877date:2019-10-09T00:00:00
db:VULMONid:CVE-2018-4846date:2019-10-09T00:00:00
db:JVNDBid:JVNDB-2018-007632date:2018-09-20T00:00:00
db:CNNVDid:CNNVD-201806-878date:2019-10-17T00:00:00
db:NVDid:CVE-2018-4846date:2024-11-21T04:07:34.500

SOURCES RELEASE DATE

db:IVDid:e2f3cc4f-39ab-11e9-8af2-000c29342cb1date:2018-06-13T00:00:00
db:CNVDid:CNVD-2018-11404date:2018-06-13T00:00:00
db:VULHUBid:VHN-134877date:2018-06-26T00:00:00
db:VULMONid:CVE-2018-4846date:2018-06-26T00:00:00
db:JVNDBid:JVNDB-2018-007632date:2018-09-20T00:00:00
db:CNNVDid:CNNVD-201806-878date:2018-06-13T00:00:00
db:NVDid:CVE-2018-4846date:2018-06-26T18:29:00.870