Vulnerability CVE-2018-8857


Published: 2018-05-04

Description:
Philips Brilliance CT software (Brilliance 64 version 2.6.2 and prior, Brilliance iCT versions 4.1.6 and prior, Brillance iCT SP versions 3.2.4 and prior, and Brilliance CT Big Bore 2.3.5 and prior) contains fixed credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. An attacker could compromise these credentials and gain access to the system.

Type:

CWE-798

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Philips -> brilliance ct big bore firmware 
Philips -> Brilliance firmware 64 
Philips -> Brilliance ict firmware 
Philips -> Brilliance ict sp firmware 

 References:
http://www.securityfocus.com/bid/104088
https://ics-cert.us-cert.gov/advisories/ICSMA-18-123-01
https://www.usa.philips.com/healthcare/about/customer-support/product-security

Copyright 2024, cxsecurity.com

 

Back to Top