Lucene search

K
cveIcscertCVE-2020-16228
HistorySep 11, 2020 - 1:15 p.m.

CVE-2020-16228

2020-09-1113:15:11
CWE-299
icscert
web.nvd.nist.gov
31
cve-2020-16228
patient information center ix
picix
performancebridge focal point
certificate revocation vulnerability
nvd
intellivue
patient monitors
software security

CVSS2

5.2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

CVSS3

6.4

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:L

AI Score

6.3

Confidence

High

EPSS

0

Percentile

10.4%

In Patient Information Center iX (PICiX) Versions C.02 and C.03,
PerformanceBridge Focal Point Version A.01, IntelliVue patient monitors
MX100, MX400-MX550, MX750, MX850, and IntelliVue X3 Versions N and
prior, the software does not check or incorrectly checks the revocation
status of a certificate, which may cause it to use a compromised
certificate.

Affected configurations

Nvd
Node
philipspatient_information_center_ixMatchb.02
OR
philipspatient_information_center_ixMatchc.02
OR
philipspatient_information_center_ixMatchc.03
OR
philipsperformancebridge_focal_pointMatcha.01
Node
philipsintellivue_mp2-mp90_firmwareMatch-
AND
philipsintellivue_mp2-mp90Matchn
Node
philipsintellivue_mx100_firmwareMatch-
AND
philipsintellivue_mx100Match-
Node
philipsintellivue_mx400_firmwareMatch-
AND
philipsintellivue_mx400Match-
Node
philipsintellivue_mx850_firmwareMatch-
AND
philipsintellivue_mx850Match-
Node
philipsintellivue_x2_firmwareMatch-
AND
philipsintellivue_x2Matchn
Node
philipsintellivue_x3_firmwareMatch-
AND
philipsintellivue_x3Matchn
Node
philipsintellivue_mx800_firmwareMatch-
AND
philipsintellivue_mx800Match-
Node
philipsintellivue_mx750_firmwareMatch-
AND
philipsintellivue_mx750Match-
Node
philipsintellivue_mx700_firmwareMatch-
AND
philipsintellivue_mx700Match-
Node
philipsintellivue_mx600_firmwareMatch-
AND
philipsintellivue_mx600Match-
Node
philipsintellivue_mx550_firmwareMatch-
AND
philipsintellivue_mx550Match-
VendorProductVersionCPE
philipspatient_information_center_ixb.02cpe:2.3:a:philips:patient_information_center_ix:b.02:*:*:*:*:*:*:*
philipspatient_information_center_ixc.02cpe:2.3:a:philips:patient_information_center_ix:c.02:*:*:*:*:*:*:*
philipspatient_information_center_ixc.03cpe:2.3:a:philips:patient_information_center_ix:c.03:*:*:*:*:*:*:*
philipsperformancebridge_focal_pointa.01cpe:2.3:a:philips:performancebridge_focal_point:a.01:*:*:*:*:*:*:*
philipsintellivue_mp2-mp90_firmware-cpe:2.3:o:philips:intellivue_mp2-mp90_firmware:-:*:*:*:*:*:*:*
philipsintellivue_mp2-mp90ncpe:2.3:h:philips:intellivue_mp2-mp90:n:*:*:*:*:*:*:*
philipsintellivue_mx100_firmware-cpe:2.3:o:philips:intellivue_mx100_firmware:-:*:*:*:*:*:*:*
philipsintellivue_mx100-cpe:2.3:h:philips:intellivue_mx100:-:*:*:*:*:*:*:*
philipsintellivue_mx400_firmware-cpe:2.3:o:philips:intellivue_mx400_firmware:-:*:*:*:*:*:*:*
philipsintellivue_mx400-cpe:2.3:h:philips:intellivue_mx400:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 261

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Patient Information Center iX (PICiX)",
    "vendor": "Philips ",
    "versions": [
      {
        "status": "affected",
        "version": "C.02"
      },
      {
        "status": "affected",
        "version": "C.03"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "PerformanceBridge Focal Point",
    "vendor": "Philips ",
    "versions": [
      {
        "status": "affected",
        "version": "A.01"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "IntelliVue patient monitors",
    "vendor": "Philips ",
    "versions": [
      {
        "status": "affected",
        "version": "MX100"
      },
      {
        "status": "affected",
        "version": "MX400-MX550"
      },
      {
        "status": "affected",
        "version": "MX750"
      },
      {
        "status": "affected",
        "version": "MX850"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "IntelliVue X3",
    "vendor": "Philips ",
    "versions": [
      {
        "lessThanOrEqual": "N ",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

5.2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

CVSS3

6.4

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:L

AI Score

6.3

Confidence

High

EPSS

0

Percentile

10.4%

Related for CVE-2020-16228