Lucene search

K
nvd[email protected]NVD:CVE-2020-16216
HistorySep 11, 2020 - 2:15 p.m.

CVE-2020-16216

2020-09-1114:15:11
CWE-20
web.nvd.nist.gov

6.1 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:N/I:N/A:C

6.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

27.3%

In IntelliVue patient monitors MX100, MX400-550, MX600, MX700, MX750,
MX800, MX850, MP2-MP90, and IntelliVue X2 and X3 Versions N and prior,
the product receives input or data but does not validate or incorrectly
validates that the input has the properties required to process the data
safely and correctly, which can induce a denial-of-service condition
through a system restart.

Affected configurations

NVD
Node
philipspatient_information_center_ixMatchb.02
OR
philipspatient_information_center_ixMatchc.02
OR
philipspatient_information_center_ixMatchc.03
OR
philipsperformancebridge_focal_pointMatcha.01
Node
philipsintellivue_mp2-mp90_firmwareMatch-
AND
philipsintellivue_mp2-mp90Matchn
Node
philipsintellivue_mx100_firmwareMatch-
AND
philipsintellivue_mx100Match-
Node
philipsintellivue_mx400_firmwareMatch-
AND
philipsintellivue_mx400Match-
Node
philipsintellivue_mx850_firmwareMatch-
AND
philipsintellivue_mx850Match-
Node
philipsintellivue_x2Matchn
AND
philipsintellivue_x2_firmwareMatch-
Node
philipsintellivue_x3Matchn
AND
philipsintellivue_x3_firmwareMatch-
Node
philipsintellivue_mx800Match-
AND
philipsintellivue_mx800_firmwareMatch-
Node
philipsintellivue_mx750Match-
AND
philipsintellivue_mx750_firmwareMatch-
Node
philipsintellivue_mx700Match-
AND
philipsintellivue_mx700_firmwareMatch-
Node
philipsintellivue_mx600Match-
AND
philipsintellivue_mx600_firmwareMatch-
Node
philipsintellivue_mx550Match-
AND
philipsintellivue_mx550_firmwareMatch-

6.1 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:N/I:N/A:C

6.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

27.3%

Related for NVD:CVE-2020-16216