Vulnerability CVE-2018-14799


Published: 2018-08-22

Description:
In Philips PageWriter TC10, TC20, TC30, TC50, TC70 Cardiographs, all versions prior to May 2018, the PageWriter device does not sanitize data entered by user. This can lead to buffer overflow or format string vulnerabilities.

Type:

CWE-134

(Uncontrolled Format String)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Philips -> Pagewriter tc10 firmware 
Philips -> Pagewriter tc20 firmware 
Philips -> Pagewriter tc30 firmware 
Philips -> Pagewriter tc50 firmware 
Philips -> Pagewriter tc70 firmware 

 References:
http://www.securityfocus.com/bid/105103
https://ics-cert.us-cert.gov/advisories/ICSMA-18-228-01
https://www.usa.philips.com/healthcare/about/customer-support/product-security

Copyright 2024, cxsecurity.com

 

Back to Top