#VU8231 Man-in-the-middle attack in Medfusion 4000 Wireless Syringe Infusion Pump


Published: 2017-09-11

Vulnerability identifier: #VU8231

Vulnerability risk: Low

CVSSv3.1: 6.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2017-12721

CWE-ID: CWE-295

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Medfusion 4000 Wireless Syringe Infusion Pump
Hardware solutions / Firmware

Vendor: Smiths Medical

Description
The vulnerability allows a remote attacker to perform man-in-the-middle attack.

The weakness exists due to insufficient verification of host certificate. A remote attacker can conduct a man-in-the-middle attack to access and modify data.

Mitigation
Smiths Medical is planning to release Version 1.6.1 for the Medfusion 4000 Wireless Syringe Infusion Pump in January, 2018.

Vulnerable software versions

Medfusion 4000 Wireless Syringe Infusion Pump: 1.1 - 1.6


External links
http://ics-cert.us-cert.gov/advisories/ICSMA-17-250-02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability