CVE-2017-5149

An issue was discovered in St. Jude Medical Merlin@home, versions prior to Version 8.2.2 (RF models: EX1150; Inductive models: EX1100; and Inductive models: EX1100 with MerlinOnDemand capability). The identities of the endpoints for the communication channel between the transmitter and St. Jude Medical's web site, Merlin.net, are not verified. This may allow a man-in-the-middle attacker to access or influence communications between the identified endpoints.
References
Link Resource
http://www.securityfocus.com/bid/95331 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSMA-17-009-01A Mitigation Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:abbott:merlin\@home_firmware:*:*:*:*:*:*:*:*
OR cpe:2.3:h:abbott:merlin\@home_ex1100:-:*:*:*:*:*:*:*
cpe:2.3:h:abbott:merlin\@home_ex1150:-:*:*:*:*:*:*:*

History

26 Jun 2023, 19:38

Type Values Removed Values Added
CPE cpe:2.3:h:st._jude_medical:merlin\@home_ex1150:-:*:*:*:*:*:*:*
cpe:2.3:o:st._jude_medical:merlin\@home_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:st._jude_medical:merlin\@home_ex1100:-:*:*:*:*:*:*:*
cpe:2.3:h:abbott:merlin\@home_ex1100:-:*:*:*:*:*:*:*
cpe:2.3:o:abbott:merlin\@home_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:abbott:merlin\@home_ex1150:-:*:*:*:*:*:*:*
First Time Abbott
Abbott merlin\@home Ex1100
Abbott merlin\@home Firmware
Abbott merlin\@home Ex1150

Information

Published : 2017-02-13 22:59

Updated : 2024-02-28 15:44


NVD link : CVE-2017-5149

Mitre link : CVE-2017-5149

CVE.ORG link : CVE-2017-5149


JSON object : View

Products Affected

abbott

  • merlin\@home_firmware
  • merlin\@home_ex1150
  • merlin\@home_ex1100
CWE
CWE-476

NULL Pointer Dereference