CVE-2014-5431

Baxter SIGMA Spectrum Infusion System version 6.05 (model 35700BAX) with wireless battery module (WBM) version 16 contains a hard-coded password, which provides access to basic biomedical information, limited device settings, and network configuration of the WBM, if connected. The hard-coded password may allow an attacker with physical access to the device to access management functions to make unauthorized configuration changes to biomedical settings such as turn on and off wireless connections and the phase-complete audible alarm that indicates the end of an infusion phase. Baxter has released a new version of the SIGMA Spectrum Infusion System, version 8, which incorporates hardware and software changes.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-15-181-01 Mitigation US Government Resource Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:baxter:sigma_spectrum_infusion_system_firmware:6.05:*:*:*:*:*:*:*
OR cpe:2.3:h:baxter:sigma_spectrum_infusion_system:-:*:*:*:*:*:*:*
cpe:2.3:h:baxter:wireless_battery_module:16:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-26 16:29

Updated : 2024-02-28 17:08


NVD link : CVE-2014-5431

Mitre link : CVE-2014-5431

CVE.ORG link : CVE-2014-5431


JSON object : View

Products Affected

baxter

  • sigma_spectrum_infusion_system_firmware
  • wireless_battery_module
  • sigma_spectrum_infusion_system
CWE
CWE-798

Use of Hard-coded Credentials

CWE-259

Use of Hard-coded Password