{ "id": "CVE-2018-14801", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2018-08-22T18:29:00.650", "lastModified": "2019-10-09T23:35:14.343", "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "In Philips PageWriter TC10, TC20, TC30, TC50, TC70 Cardiographs, all versions prior to May 2018, an attacker with both the superuser password and physical access can enter the superuser password that can be used to access and modify all settings on the device, as well as allow the user to reset existing passwords." }, { "lang": "es", "value": "En PageWriter TC10, TC20, TC30, TC50, TC70 Cardiographs de Philips, en todas las versiones anteriores a mayo de 2018, un atacante con contrase\u00f1a de superusuario y acceso f\u00edsico puede introducir dicha contrase\u00f1a de superusuario que se puede usar acceder y modificar toda la configuraci\u00f3n del dispositivo, as\u00ed como permitir que el usuario reinicie las contrase\u00f1as existentes." } ], "metrics": { "cvssMetricV30": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.0", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "attackVector": "PHYSICAL", "attackComplexity": "LOW", "privilegesRequired": "HIGH", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM" }, "exploitabilityScore": 0.3, "impactScore": 5.9 } ], "cvssMetricV2": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "baseScore": 7.2 }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, "impactScore": 10.0, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false } ] }, "weaknesses": [ { "source": "nvd@nist.gov", "type": "Primary", "description": [ { "lang": "en", "value": "CWE-798" } ] }, { "source": "ics-cert@hq.dhs.gov", "type": "Secondary", "description": [ { "lang": "en", "value": "CWE-798" } ] } ], "configurations": [ { "operator": "AND", "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:o:philips:pagewriter_tc70_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4378EF65-AB49-4C95-9675-A7168C26EA6E" } ] }, { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": false, "criteria": "cpe:2.3:h:philips:pagewriter_tc70:-:*:*:*:*:*:*:*", "matchCriteriaId": "12F9B749-DE7D-41A5-BAF7-708AC7F35585" } ] } ] }, { "operator": "AND", "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:o:philips:pagewriter_tc50_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E7E24AEF-BA2A-4C1D-AFC5-C288D7C4D427" } ] }, { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": false, "criteria": "cpe:2.3:h:philips:pagewriter_tc50:-:*:*:*:*:*:*:*", "matchCriteriaId": "39A545DD-D24D-4A60-9D8E-C4D91E0D3177" } ] } ] }, { "operator": "AND", "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:o:philips:pagewriter_tc30_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1284BDE8-B494-442B-B08D-AB89B14E48FE" } ] }, { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": false, "criteria": "cpe:2.3:h:philips:pagewriter_tc30:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F06EBD5-A0DB-4765-BE19-B2AC12584C4F" } ] } ] }, { "operator": "AND", "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:o:philips:pagewriter_tc20_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE3507D1-ACD7-46ED-BEE6-4F2BF5A6523D" } ] }, { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": false, "criteria": "cpe:2.3:h:philips:pagewriter_tc20:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A7CE458-4702-4385-857E-827F80468665" } ] } ] }, { "operator": "AND", "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:o:philips:pagewriter_tc10_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A583C57-D084-40FC-AA55-1672A8CF13A7" } ] }, { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": false, "criteria": "cpe:2.3:h:philips:pagewriter_tc10:-:*:*:*:*:*:*:*", "matchCriteriaId": "563B938A-1F22-4D60-A48E-30D43713198E" } ] } ] } ], "references": [ { "url": "http://www.securityfocus.com/bid/105103", "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "VDB Entry" ] }, { "url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-228-01", "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "US Government Resource", "VDB Entry" ] }, { "url": "https://www.usa.philips.com/healthcare/about/customer-support/product-security", "source": "ics-cert@hq.dhs.gov", "tags": [ "Vendor Advisory" ] } ] }