#VU14468 Buffer overflow in Philips Hardware solutions


Published: 2018-08-20

Vulnerability identifier: #VU14468

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:W/RC:C]

CVE-ID: CVE-2018-14799

CWE-ID: CWE-120

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
PageWriter TC70
Hardware solutions / Firmware
PageWriter TC50
Hardware solutions / Firmware
PageWriter TC30
Hardware solutions / Firmware
PageWriter TC20
Hardware solutions / Firmware
PageWriter TC10
Hardware solutions / Firmware

Vendor: Philips

Description
The vulnerability allows a local unauthenticated attacker to bypass security restrictions on the target system.

The weakness exists due to boundary error or format string when handling malicious input. A local attacker can supply specially crafted data and trigger memory corruption to access and modify settings on the device.

Mitigation

Philips plans an update to correct these issues in the release scheduled for mid-year 2019.

Philips has also provided the following information regarding an operating system that is no longer supported by the operating system manufacturer:

  • WinCE5 is an obsolete operating system, which is no longer supported by the operating system manufacturer and only applies to PageWriter TC20, TC30, TC50 and TC70.
  • PageWriter TC50 and TC70 support WinCE7, which is available for download on InCenter by customers. Philips recommends replacing the TC20 and TC30 with the TC50 if customers are concerned about the obsolete operating system. For TC20, there will be an update to a supported operating system released by end of 2019.

Philips offers the following additional mitigation advice: 

  • Defense in depth
  • Physical security is a foundational requirement
  • For medical devices such as a PageWriter, controlling access to the system components provides key protection to the medical devices in the system.  
  • Physical security is a combination of policy, procedure and practice to control and monitor who has physical access. 
  • For medical devices, physical security provides multifactor authentication (the user physically must be at the device and provide something they know).

Vulnerable software versions

PageWriter TC70: All versions

PageWriter TC50: All versions

PageWriter TC30: All versions

PageWriter TC20: All versions

PageWriter TC10: All versions


External links
http://ics-cert.us-cert.gov/advisories/ICSMA-18-228-01


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability