#VU8232 Information disclosure in Medfusion 4000 Wireless Syringe Infusion Pump


Published: 2017-09-11

Vulnerability identifier: #VU8232

Vulnerability risk: Low

CVSSv3.1: 3.4 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2017-12723

CWE-ID: CWE-260

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Medfusion 4000 Wireless Syringe Infusion Pump
Hardware solutions / Firmware

Vendor: Smiths Medical

Description
The vulnerability allows a remote attacker to obtain potentially sensitive information.

The weakness exists due to the pump stores some passwords in the configuration file. A remote attacker can gain access to arbitrary data. Successful exploitation of the vulnerability is possible if the pump is configured to allow external communications.

Mitigation
Smiths Medical is planning to release Version 1.6.1 for the Medfusion 4000 Wireless Syringe Infusion Pump in January, 2018.

Vulnerable software versions

Medfusion 4000 Wireless Syringe Infusion Pump: 1.1 - 1.6


External links
http://ics-cert.us-cert.gov/advisories/ICSMA-17-250-02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability