Lucene search

K
cve[email protected]CVE-2018-10599
HistoryJun 05, 2018 - 8:29 p.m.

CVE-2018-10599

2018-06-0520:29:00
CWE-200
web.nvd.nist.gov
23
cve-2018-10599
intellivue
patient monitors
avalon
fetal monitors
maternal monitors
vulnerability
unauthenticated
memory read
nvd

2.9 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:M/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.7%

IntelliVue Patient Monitors MP Series (including MP2/X2/MP30/MP50/MP70/NP90/MX700/800) Rev B-M, IntelliVue Patient Monitors MX (MX400-550) Rev J-M and (X3/MX100 for Rev M only), and Avalon Fetal/Maternal Monitors FM20/FM30/FM40/FM50 with software Revisions F.0, G.0 and J.3 have a vulnerability that allows an unauthenticated attacker to read memory from an attacker-chosen device address within the same subnet.

Affected configurations

NVD
Node
philipsintellivue_mp2_firmwareMatch-
AND
philipsintellivue_mp2Match-
Node
philipsintellivue_x2_firmwareMatch-
AND
philipsintellivue_x2Match-
Node
philipsintellivue_mp30_firmwareMatch-
AND
philipsintellivue_mp30Match-
Node
philipsintellivue_mp50_firmwareMatch-
AND
philipsintellivue_mp50Match-
Node
philipsintellivue_mp70_firmwareMatch-
AND
philipsintellivue_mp70Match-
Node
philipsintellivue_np90_firmwareMatch-
AND
philipsintellivue_np90Match-
Node
philipsintellivue_mx700_firmwareMatch-
AND
philipsintellivue_mx700Match-
Node
philipsintellivue_mx800_firmwareMatch-
AND
philipsintellivue_mx800Match-
Node
philipsintellivue_mx400_firmwareMatch-
AND
philipsintellivue_mx400Match-
Node
philipsintellivue_mx450_firmwareMatch-
AND
philipsintellivue_mx450Match-
Node
philipsintellivue_mx500_firmwareMatch-
AND
philipsintellivue_mx500Match-
Node
philipsintellivue_mx550_firmwareMatch-
AND
philipsintellivue_mx550Match-
Node
philipsintellivue_x3_firmwareMatch-
AND
philipsintellivue_x3Match-
Node
philipsintellivue_mx100_firmwareMatch-
AND
philipsintellivue_mx100Match-
Node
philipsavalon_fetal\/maternal_monitors_fm20_firmwareMatch-
AND
philipsavalon_fetal\/maternal_monitors_fm20Match-
Node
philipsavalon_fetal\/maternal_monitors_fm30_firmwareMatch-
AND
philipsavalon_fetal\/maternal_monitors_fm30Match-
Node
philipsavalon_fetal\/maternal_monitors_fm40_firmwareMatch-
AND
philipsavalon_fetal\/maternal_monitors_fm40Match-
Node
philipsavalon_fetal\/maternal_monitors_fm50_firmwareMatch-
AND
philipsavalon_fetal\/maternal_monitors_fm50Match-

CNA Affected

[
  {
    "product": "IntelliVue Patient Monitors, Avalon Fetal/Maternal Monitors",
    "vendor": "ICS-CERT",
    "versions": [
      {
        "status": "affected",
        "version": "The following IntelliVue Patient Monitors versions are affected: IntelliVue Patient Monitors MP Series (includingMP2/X2/MP30/MP50/MP70/NP90/MX700/800) Rev B-M, and IntelliVue Patient Monitors MX (MX400-550) Rev J-M and (X3/MX100 for Rev M only). The following Avalon Fetal/Maternal Monitors versions are affected: Avalon Fetal/Maternal Monitors FM20/FM30/FM40/FM50 with software Revisions F.0, G.0 and J.3"
      }
    ]
  }
]

2.9 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:M/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.7%

Related for CVE-2018-10599