Your cart is currently empty!
NIHON KOHDEN Central Monitor CNS-6201
1. EXECUTIVE SUMMARY
- CVSS v4 8.7
- ATTENTION: Exploitable remotely/low attack complexity
- Vendor: NIHON KOHDEN
- Equipment: Central Monitor CNS-6201
- Vulnerability: NULL Pointer Dereference
2. RISK EVALUATION
Successful exploitation of this vulnerability could allow an attacker to cause a denial-of-service condition.
3. TECHNICAL DETAILS
3.1 AFFECTED PRODUCTS
The following NIHON KOHDEN products are affected:
- Central Monitor CNS-6201: Versions 01-03
- Central Monitor CNS-6201: Versions 01-04
- Central Monitor CNS-6201: Versions 01-05
- Central Monitor CNS-6201: Versions 01-06
- Central Monitor CNS-6201: Versions 02-10
- Central Monitor CNS-6201: Versions 02-11
- Central Monitor CNS-6201: Versions 02-40
3.2 VULNERABILITY OVERVIEW
3.2.1 NULL POINTER DEREFERENCE CWE-476
In the affected versions of the CNS-6201 central monitor, if an attacker sends a specially crafted UDP packet, a NULL pointer dereference occurs during the receiving process, causing the process to terminate abnormally and resulting in a denial-of-service (DoS) condition. Exploiting this vulnerability does not require authentication, and it can be reproduced as long as the UDP service is reachable on the network.
CVE-2025-59668 has been assigned to this vulnerability. A CVSS v3.1 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).
A CVSS v4 score has also been calculated for CVE-2025-59668. A base score of 8.7 has been calculated; the CVSS vector string is (AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N).
3.3 BACKGROUND
- CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
- COUNTRIES/AREAS DEPLOYED: Worldwide
- COMPANY HEADQUARTERS LOCATION: Japan
3.4 RESEARCHER
Jared P. Quinn of QuinnTech.ai reported the vulnerability to NIHON KOHDEN.
4. MITIGATIONS
The vulnerability identified in this advisory affects versions that are no longer supported. For the Central Monitor CNS-6201, maintenance support in the United States ended in September 2024 (EOS), and maintenance support for the relevant versions has already ended in other countries as well. NIHON KOHDEN recommends users migrate to successor products.
If users choose to continue using the CNS-6201 product, ensure the following supplementary controls are strictly implemented under the supervision of a network administrator:
- Isolate the affected products from the Internet and any untrusted systems.
- Monitor all network traffic attempting to reach the affected products and log any suspicious activity.
- If integration with systems such as a Hospital Information System (HIS) is necessary, establish a boundary device (firewall or router) between the physically separated monitoring network and other networks, and explicitly allow only the minimum necessary communications.
- Ensure monitoring redundancy by using a bedside monitor or medical telemetry system to establish an alternate network connection.
For more information, refer to the NIHON KOHDEN product security portal.
CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability, such as:
- When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.
Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.
Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.
No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time.
5. UPDATE HISTORY
- October 23, 2025: Initial Publication
Leave a Reply