8.2

CVE-2018-10601

IntelliVue Patient Monitors MP Series (including MP2/X2/MP30/MP50/MP70/NP90/MX700/800) Rev B-M, IntelliVue Patient Monitors MX (MX400-550) Rev J-M and (X3/MX100 for Rev M only), and Avalon Fetal/Maternal Monitors FM20/FM30/FM40/FM50 with software Revisions F.0, G.0 and J.3 have a vulnerability that exposes an "echo" service, in which an attacker-sent buffer to an attacker-chosen device address within the same subnet is copied to the stack with no boundary checks, hence resulting in stack overflow.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
PhilipsIntellivue Mp2 Firmware Version-
   PhilipsIntellivue Mp2 Version-
PhilipsIntellivue X2 Firmware Version-
   PhilipsIntellivue X2 Version-
PhilipsIntellivue Mp30 Firmware Version-
   PhilipsIntellivue Mp30 Version-
PhilipsIntellivue Mp50 Firmware Version-
   PhilipsIntellivue Mp50 Version-
PhilipsIntellivue Mp70 Firmware Version-
   PhilipsIntellivue Mp70 Version-
PhilipsIntellivue Np90 Firmware Version-
   PhilipsIntellivue Np90 Version-
PhilipsIntellivue Mx700 Firmware Version-
   PhilipsIntellivue Mx700 Version-
PhilipsIntellivue Mx800 Firmware Version-
   PhilipsIntellivue Mx800 Version-
PhilipsIntellivue Mx400 Firmware Version-
   PhilipsIntellivue Mx400 Version-
PhilipsIntellivue Mx450 Firmware Version-
   PhilipsIntellivue Mx450 Version-
PhilipsIntellivue Mx500 Firmware Version-
   PhilipsIntellivue Mx500 Version-
PhilipsIntellivue Mx550 Firmware Version-
   PhilipsIntellivue Mx550 Version-
PhilipsIntellivue X3 Firmware Version-
   PhilipsIntellivue X3 Version-
PhilipsIntellivue Mx100 Firmware Version-
   PhilipsIntellivue Mx100 Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.12% 0.282
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 8.2 1.6 6
CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:L/A:H
nvd@nist.gov 5.4 5.5 6.4
AV:A/AC:M/Au:N/C:P/I:P/A:P
CWE-121 Stack-based Buffer Overflow

A stack-based buffer overflow condition is a condition where the buffer being overwritten is allocated on the stack (i.e., is a local variable or, rarely, a parameter to a function).

CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.