ID CVE-2018-8861
Summary Vulnerabilities within the Philips Brilliance CT kiosk environment (Brilliance 64 version 2.6.2 and prior, Brilliance iCT versions 4.1.6 and prior, Brillance iCT SP versions 3.2.4 and prior, and Brilliance CT Big Bore 2.3.5 and prior) could enable a limited-access kiosk user or an unauthorized attacker to break-out from the containment of the kiosk environment, attain elevated privileges from the underlying Windows OS, and access unauthorized resources from the operating system.
References
Vulnerable Configurations
  • cpe:2.3:o:philips:brilliance_firmware_64:*:*:*:*:*:*:*:*
    cpe:2.3:o:philips:brilliance_firmware_64:*:*:*:*:*:*:*:*
  • cpe:2.3:h:philips:brilliance_64:-:*:*:*:*:*:*:*
    cpe:2.3:h:philips:brilliance_64:-:*:*:*:*:*:*:*
  • cpe:2.3:o:philips:brilliance_ict_sp_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:philips:brilliance_ict_sp_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:philips:brilliance_ict_sp:-:*:*:*:*:*:*:*
    cpe:2.3:h:philips:brilliance_ict_sp:-:*:*:*:*:*:*:*
  • cpe:2.3:o:philips:brilliance_ict_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:philips:brilliance_ict_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:philips:brilliance_ict:-:*:*:*:*:*:*:*
    cpe:2.3:h:philips:brilliance_ict:-:*:*:*:*:*:*:*
  • cpe:2.3:o:philips:_brilliance_ct_big_bore_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:philips:_brilliance_ct_big_bore_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:philips:_brilliance_ct_big_bore:-:*:*:*:*:*:*:*
    cpe:2.3:h:philips:_brilliance_ct_big_bore:-:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 09-10-2019 - 23:42)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE PARTIAL
cvss-vector via4 AV:L/AC:L/Au:N/C:C/I:C/A:P
refmap via4
bid 104088
confirm https://www.usa.philips.com/healthcare/about/customer-support/product-security
misc https://ics-cert.us-cert.gov/advisories/ICSMA-18-123-01
Last major update 09-10-2019 - 23:42
Published 04-05-2018 - 17:29
Last modified 09-10-2019 - 23:42
Back to Top