CVE-2018-4846 Information

Share on:

Description

A vulnerability has been identified in RAPIDLab 1200 systems / RAPIDPoint 400 systems / RAPIDPoint 500 systems (All versions_without_ use of Siemens Healthineers Informatics products) RAPIDLab 1200 Series (All versions V3.3 with Siemens Healthineers Informatics products) RAPIDPoint 500 systems (All versions = V3.0 with Siemens Healthineers Informatics products) RAPIDPoint 500 systems (V2.4.X_with_ Siemens Healthineers Informatics products) RAPIDPoint 500 systems (All versions = V2.3 with Siemens Healthineers Informatics products) RAPIDPoint 400 systems (All versions with Siemens Healthineers Informatics products). A factory account with hardcoded password might allow attackers access to the device over port 5900/tcp. Successful exploitation requires no user interaction or privileges and impacts the confidentiality integrity and availability of the affected device. At the time of advisory publication no public exploitation of this security vulnerability is known. Siemens Healthineers confirms the security vulnerability and provides mitigations to resolve the security issue.

CVSS Vector

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Reference

https://cert-portal.siemens.com/productcert/pdf/ssa-755010.pdf

Attack Complexity

LOW

Privileges Required

NONE

User Interaction Required

NONE

Scope

NONE

Confidentiality Impact

UNCHANGED

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

HIGH

Base Severity

9.8