Information disclosure in Philips IntelliBridge Enterprise (IBE)



Published: 2020-06-12
Risk Low
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2020-12023
CWE-ID CWE-532
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
IntelliBridge Enterprise (IBE)
Server applications / SCADA systems

Vendor Philips

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Inclusion of Sensitive Information in Log Files

EUVDB-ID: #VU28992

Risk: Low

CVSSv3.1: 1.9 [CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2020-12023

CWE-ID: CWE-532 - Information Exposure Through Log Files

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to software stores sensitive information into log files. An administrator on the local network can read plain text credentials from log files.

This vulnerability affects the following Workflows:

IntelliBridge Enterprise system integration with,

  • SureSigns (VS4)
  • EarlyVue (VS30)
  • IntelliVue Guardian (IGS)  

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

IntelliBridge Enterprise (IBE): B.12¨

External links

http://www.us-cert.gov/ics/advisories/icsma-20-163-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the local network (LAN).

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###