ID

VAR-201806-0571


CVE

CVE-2018-10601


TITLE

Philips IntelliVue Patient and Avalon Fetal Monitors Buffer Overflow Vulnerability

Trust: 0.8

sources: IVD: e2f48fa1-39ab-11e9-aaee-000c29342cb1 // CNVD: CNVD-2018-11994

DESCRIPTION

IntelliVue Patient Monitors MP Series (including MP2/X2/MP30/MP50/MP70/NP90/MX700/800) Rev B-M, IntelliVue Patient Monitors MX (MX400-550) Rev J-M and (X3/MX100 for Rev M only), and Avalon Fetal/Maternal Monitors FM20/FM30/FM40/FM50 with software Revisions F.0, G.0 and J.3 have a vulnerability that exposes an "echo" service, in which an attacker-sent buffer to an attacker-chosen device address within the same subnet is copied to the stack with no boundary checks, hence resulting in stack overflow. plural Philips The product contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Philips IntelliVuePatientMonitorsMP2 and so on are all products of the Dutch company Philips. The Philips IntelliVuePatientMonitors MP2 is an MP series patient monitor device. The AvalonFetal/MaternalMonitorsFM20 is a maternal and child monitor device. A buffer overflow vulnerability exists in PhilipsIntelliVuePatientandAvalonFetalMonitors. An attacker could exploit the vulnerability to read memory from its selected device address (within the same subnet). The following products and versions are affected: Philips IntelliVue Patient Monitors MP2/X2/MP30/MP50/MP70/NP90/MX700/800 Rev. B to Rev. M; IntelliVue Patient Monitors MX400-550 Rev. J to Rev. M; X3/ MX100 M revision; Avalon Fetal/Maternal Monitors FM20/FM30/FM40/FM50 using F.0, G.0 and J.3 software revisions

Trust: 2.43

sources: NVD: CVE-2018-10601 // JVNDB: JVNDB-2018-006288 // CNVD: CNVD-2018-11994 // IVD: e2f48fa1-39ab-11e9-aaee-000c29342cb1 // VULHUB: VHN-120377

IOT TAXONOMY

category:['ICS', 'Network device']sub_category: -

Trust: 0.6

category:['ICS']sub_category: -

Trust: 0.2

sources: IVD: e2f48fa1-39ab-11e9-aaee-000c29342cb1 // CNVD: CNVD-2018-11994

AFFECTED PRODUCTS

vendor:philipsmodel:avalon fetal\/maternal monitors fm20scope:eqversion: -

Trust: 1.6

vendor:philipsmodel:avalon fetal\/maternal monitors fm40scope:eqversion: -

Trust: 1.6

vendor:philipsmodel:avalon fetal\/maternal monitors fm30scope:eqversion: -

Trust: 1.6

vendor:philipsmodel:avalon fetal\/maternal monitors fm50scope:eqversion: -

Trust: 1.6

vendor:philipsmodel:intellivue mx450scope:eqversion: -

Trust: 1.0

vendor:philipsmodel:intellivue mp30scope:eqversion: -

Trust: 1.0

vendor:philipsmodel:intellivue mp50scope:eqversion: -

Trust: 1.0

vendor:philipsmodel:intellivue x2scope:eqversion: -

Trust: 1.0

vendor:philipsmodel:intellivue mx550scope:eqversion: -

Trust: 1.0

vendor:philipsmodel:intellivue mx800scope:eqversion: -

Trust: 1.0

vendor:philipsmodel:intellivue mp2scope:eqversion: -

Trust: 1.0

vendor:philipsmodel:intellivue mx700scope:eqversion: -

Trust: 1.0

vendor:philipsmodel:intellivue mp70scope:eqversion: -

Trust: 1.0

vendor:philipsmodel:intellivue mx500scope:eqversion: -

Trust: 1.0

vendor:philipsmodel:intellivue x3scope:eqversion: -

Trust: 1.0

vendor:philipsmodel:intellivue mx400scope:eqversion: -

Trust: 1.0

vendor:philipsmodel:intellivue np90scope:eqversion: -

Trust: 1.0

vendor:philipsmodel:intellivue mx100scope:eqversion: -

Trust: 1.0

vendor:philipsmodel:avalon fetal/maternal monitors fm20scope: - version: -

Trust: 0.8

vendor:philipsmodel:avalon fetal/maternal monitors fm30scope: - version: -

Trust: 0.8

vendor:philipsmodel:avalon fetal/maternal monitors fm40scope: - version: -

Trust: 0.8

vendor:philipsmodel:avalon fetal/maternal monitors fm50scope: - version: -

Trust: 0.8

vendor:philipsmodel:intellivue patient monitors mp2scope: - version: -

Trust: 0.8

vendor:philipsmodel:intellivue patient monitors mp30scope: - version: -

Trust: 0.8

vendor:philipsmodel:intellivue patient monitors mp50scope: - version: -

Trust: 0.8

vendor:philipsmodel:intellivue patient monitors mp70scope: - version: -

Trust: 0.8

vendor:philipsmodel:intellivue patient monitors mx100scope: - version: -

Trust: 0.8

vendor:philipsmodel:intellivue patient monitors mx400scope: - version: -

Trust: 0.8

vendor:philipsmodel:intellivue patient monitors mx450scope: - version: -

Trust: 0.8

vendor:philipsmodel:intellivue patient monitors mx500scope: - version: -

Trust: 0.8

vendor:philipsmodel:intellivue patient monitors mx550scope: - version: -

Trust: 0.8

vendor:philipsmodel:intellivue patient monitors mx700scope: - version: -

Trust: 0.8

vendor:philipsmodel:intellivue patient monitors mx800scope: - version: -

Trust: 0.8

vendor:philipsmodel:intellivue patient monitors np90scope: - version: -

Trust: 0.8

vendor:philipsmodel:intellivue patient monitors x2scope: - version: -

Trust: 0.8

vendor:philipsmodel:intellivue patient monitors x3scope: - version: -

Trust: 0.8

vendor:philipsmodel:avalon fetal/maternal monitors fm20/fm30/fm40/fm50 f.0scope: - version: -

Trust: 0.6

vendor:philipsmodel:avalon fetal/maternal monitors fm20/fm30/fm40/fm50 g.0scope: - version: -

Trust: 0.6

vendor:philipsmodel:avalon fetal/maternal monitors fm20/fm30/fm40/fm50 j.3scope: - version: -

Trust: 0.6

vendor:philipsmodel:intellivue patient monitors mx550scope:eqversion: -

Trust: 0.6

vendor:philipsmodel:intellivue patient monitors mx400scope:eqversion: -

Trust: 0.6

vendor:philipsmodel:intellivue patient monitors x3scope:eqversion: -

Trust: 0.6

vendor:philipsmodel:intellivue patient monitors mx500scope:eqversion: -

Trust: 0.6

vendor:philipsmodel:intellivue patient monitors mx100scope:eqversion: -

Trust: 0.6

vendor:philipsmodel:intellivue patient monitors mx450scope:eqversion: -

Trust: 0.6

vendor:intellivue patient monitors mp2model: - scope:eqversion: -

Trust: 0.2

vendor:intellivue patient monitors mx450model: - scope:eqversion: -

Trust: 0.2

vendor:intellivue patient monitors mx500model: - scope:eqversion: -

Trust: 0.2

vendor:intellivue patient monitors mx550model: - scope:eqversion: -

Trust: 0.2

vendor:intellivue patient monitors x3model: - scope:eqversion: -

Trust: 0.2

vendor:intellivue patient monitors mx100model: - scope:eqversion: -

Trust: 0.2

vendor:avalon fetal maternal monitors fm20model: - scope:eqversion: -

Trust: 0.2

vendor:avalon fetal maternal monitors fm30model: - scope:eqversion: -

Trust: 0.2

vendor:avalon fetal maternal monitors fm40model: - scope:eqversion: -

Trust: 0.2

vendor:avalon fetal maternal monitors fm50model: - scope:eqversion: -

Trust: 0.2

vendor:intellivue patient monitors x2model: - scope:eqversion: -

Trust: 0.2

vendor:intellivue patient monitors mp30model: - scope:eqversion: -

Trust: 0.2

vendor:intellivue patient monitors mp50model: - scope:eqversion: -

Trust: 0.2

vendor:intellivue patient monitors mp70model: - scope:eqversion: -

Trust: 0.2

vendor:intellivue patient monitors np90model: - scope:eqversion: -

Trust: 0.2

vendor:intellivue patient monitors mx700model: - scope:eqversion: -

Trust: 0.2

vendor:intellivue patient monitors mx800model: - scope:eqversion: -

Trust: 0.2

vendor:intellivue patient monitors mx400model: - scope:eqversion: -

Trust: 0.2

sources: IVD: e2f48fa1-39ab-11e9-aaee-000c29342cb1 // CNVD: CNVD-2018-11994 // JVNDB: JVNDB-2018-006288 // CNNVD: CNNVD-201806-303 // NVD: CVE-2018-10601

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-10601
value: HIGH

Trust: 1.0

NVD: CVE-2018-10601
value: HIGH

Trust: 0.8

CNVD: CNVD-2018-11994
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201806-303
value: HIGH

Trust: 0.6

IVD: e2f48fa1-39ab-11e9-aaee-000c29342cb1
value: HIGH

Trust: 0.2

VULHUB: VHN-120377
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-10601
severity: MEDIUM
baseScore: 5.4
vectorString: AV:A/AC:M/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 5.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2018-11994
severity: HIGH
baseScore: 8.0
vectorString: AV:A/AC:L/AU:N/C:C/I:P/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: PARTIAL
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 9.5
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: e2f48fa1-39ab-11e9-aaee-000c29342cb1
severity: HIGH
baseScore: 8.0
vectorString: AV:A/AC:L/AU:N/C:C/I:P/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: PARTIAL
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 9.5
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-120377
severity: MEDIUM
baseScore: 5.4
vectorString: AV:A/AC:M/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 5.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-10601
baseSeverity: HIGH
baseScore: 8.2
vectorString: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:L/A:H
attackVector: ADJACENT
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: LOW
availabilityImpact: HIGH
exploitabilityScore: 1.6
impactScore: 6.0
version: 3.1

Trust: 1.0

NVD: CVE-2018-10601
baseSeverity: HIGH
baseScore: 8.2
vectorString: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:L/A:H
attackVector: ADJACENT NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: LOW
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: e2f48fa1-39ab-11e9-aaee-000c29342cb1 // CNVD: CNVD-2018-11994 // VULHUB: VHN-120377 // JVNDB: JVNDB-2018-006288 // CNNVD: CNNVD-201806-303 // NVD: CVE-2018-10601

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.1

problemtype:CWE-121

Trust: 1.0

problemtype:CWE-119

Trust: 0.9

sources: VULHUB: VHN-120377 // JVNDB: JVNDB-2018-006288 // NVD: CVE-2018-10601

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-201806-303

TYPE

Buffer error

Trust: 0.8

sources: IVD: e2f48fa1-39ab-11e9-aaee-000c29342cb1 // CNNVD: CNNVD-201806-303

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-006288

PATCH

title:Top Pageurl:https://www.usa.philips.com/healthcare

Trust: 0.8

title:Patch for Philips IntelliVuePatientandAvalonFetalMonitors Buffer Overflow Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/132733

Trust: 0.6

sources: CNVD: CNVD-2018-11994 // JVNDB: JVNDB-2018-006288

EXTERNAL IDS

db:NVDid:CVE-2018-10601

Trust: 3.3

db:ICS CERTid:ICSMA-18-156-01

Trust: 3.1

db:CNNVDid:CNNVD-201806-303

Trust: 0.9

db:CNVDid:CNVD-2018-11994

Trust: 0.8

db:JVNDBid:JVNDB-2018-006288

Trust: 0.8

db:IVDid:E2F48FA1-39AB-11E9-AAEE-000C29342CB1

Trust: 0.2

db:VULHUBid:VHN-120377

Trust: 0.1

sources: IVD: e2f48fa1-39ab-11e9-aaee-000c29342cb1 // CNVD: CNVD-2018-11994 // VULHUB: VHN-120377 // JVNDB: JVNDB-2018-006288 // CNNVD: CNNVD-201806-303 // NVD: CVE-2018-10601

REFERENCES

url:https://ics-cert.us-cert.gov/advisories/icsma-18-156-01

Trust: 3.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-10601

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-10601

Trust: 0.8

sources: CNVD: CNVD-2018-11994 // VULHUB: VHN-120377 // JVNDB: JVNDB-2018-006288 // CNNVD: CNNVD-201806-303 // NVD: CVE-2018-10601

SOURCES

db:IVDid:e2f48fa1-39ab-11e9-aaee-000c29342cb1
db:CNVDid:CNVD-2018-11994
db:VULHUBid:VHN-120377
db:JVNDBid:JVNDB-2018-006288
db:CNNVDid:CNNVD-201806-303
db:NVDid:CVE-2018-10601

LAST UPDATE DATE

2024-11-23T22:55:52.328000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-11994date:2018-06-25T00:00:00
db:VULHUBid:VHN-120377date:2020-09-04T00:00:00
db:JVNDBid:JVNDB-2018-006288date:2018-08-15T00:00:00
db:CNNVDid:CNNVD-201806-303date:2020-09-07T00:00:00
db:NVDid:CVE-2018-10601date:2024-11-21T03:41:38.507

SOURCES RELEASE DATE

db:IVDid:e2f48fa1-39ab-11e9-aaee-000c29342cb1date:2018-06-25T00:00:00
db:CNVDid:CNVD-2018-11994date:2018-06-25T00:00:00
db:VULHUBid:VHN-120377date:2018-06-05T00:00:00
db:JVNDBid:JVNDB-2018-006288date:2018-08-15T00:00:00
db:CNNVDid:CNNVD-201806-303date:2018-06-06T00:00:00
db:NVDid:CVE-2018-10601date:2018-06-05T20:29:00.903