#VU45974 Improper access control in SureSigns VS4


Published: 2020-08-24

Vulnerability identifier: #VU45974

Vulnerability risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2020-16241

CWE-ID: CWE-284

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
SureSigns VS4
Hardware solutions / Medical equipment

Vendor: Philips

Description

The vulnerability allows a local attacker to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions. An attacker with physical access can bypass implemented security restrictions and gain unauthorized access to the application.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

SureSigns VS4: A.07.107


External links
http://us-cert.cisa.gov/ics/advisories/icsma-20-233-01


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability