#VU45973 Input validation error in SureSigns VS4


Published: 2020-08-24

Vulnerability identifier: #VU45973

Vulnerability risk: Low

CVSSv3.1: 2 [CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:U/RC:C]

CVE-ID: CVE-2020-16237

CWE-ID: CWE-20

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
SureSigns VS4
Hardware solutions / Medical equipment

Vendor: Philips

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input. An authenticated attacker with physical access can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

SureSigns VS4: A.07.107


External links
http://us-cert.cisa.gov/ics/advisories/icsma-20-233-01


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability