CVE-2014-5432

Baxter SIGMA Spectrum Infusion System version 6.05 (model 35700BAX) with wireless battery module (WBM) version 16 is remotely accessible via Port 22/SSH without authentication. A remote attacker may be able to make unauthorized configuration changes to the WBM, as well as issue commands to access account credentials and shared keys. Baxter asserts that this vulnerability only allows access to features and functionality on the WBM and that the SIGMA Spectrum infusion pump cannot be controlled from the WBM. Baxter has released a new version of the SIGMA Spectrum Infusion System, Version 8, which incorporates hardware and software changes.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-15-181-01 Mitigation US Government Resource Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:baxter:sigma_spectrum_infusion_system_firmware:6.05:*:*:*:*:*:*:*
OR cpe:2.3:h:baxter:sigma_spectrum_infusion_system:-:*:*:*:*:*:*:*
cpe:2.3:h:baxter:wireless_battery_module:16:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-26 16:29

Updated : 2024-02-28 17:08


NVD link : CVE-2014-5432

Mitre link : CVE-2014-5432

CVE.ORG link : CVE-2014-5432


JSON object : View

Products Affected

baxter

  • sigma_spectrum_infusion_system_firmware
  • wireless_battery_module
  • sigma_spectrum_infusion_system
CWE
CWE-287

Improper Authentication

CWE-592

DEPRECATED: Authentication Bypass Issues