#VU69825 Missing Protection Mechanism for Alternate Hardware Interface in Becton, Dickinson and Company (BD) Hardware solutions


Published: 2022-12-02

Vulnerability identifier: #VU69825

Vulnerability risk: Low

CVSSv3.1: 4.9 [CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2022-43557

CWE-ID: CWE-1299

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
BD BodyGuard
Hardware solutions / Medical equipment
CME BodyGuard 323 (2nd Edition)
Hardware solutions / Medical equipment
CME BodyGuard 323 Color Vision (2nd Edition)
Hardware solutions / Medical equipment
CME BodyGuard 323 Color Vision (3rd Edition)
Hardware solutions / Medical equipment
CME BodyGuard Twins (2nd Edition)
Hardware solutions / Medical equipment

Vendor: Becton, Dickinson and Company (BD)

Description

The vulnerability allows a local attacker to compromise the target system.

The vulnerability exists due to the affected pumps allow for access through the RS-232 (serial) port interface. An attacker with physical access can disable the pump.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

BD BodyGuard: All versions

CME BodyGuard 323 (2nd Edition): All versions

CME BodyGuard 323 Color Vision (2nd Edition): All versions

CME BodyGuard 323 Color Vision (3rd Edition): All versions

CME BodyGuard Twins (2nd Edition): All versions


External links
http://ics-cert.us-cert.gov/advisories/icsma-22-335-01
http://www.bd.com/en-us/about-bd/cybersecurity/bulletin/bd-bodyguard-pumps-rs-232-interface-vulnerability


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability