Vulnerability CVE-2017-12718


Published: 2018-02-15

Description:
A Classic Buffer Overflow issue was discovered in Smiths Medical Medfusion 4000 Wireless Syringe Infusion Pump, Version 1.1, 1.5, and 1.6. A third-party component used in the pump does not verify input buffer size prior to copying, leading to a buffer overflow, allowing remote code execution on the target device. The pump receives the potentially malicious input infrequently and under certain conditions, increasing the difficulty of exploitation.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Smiths-medical -> Medfusion 4000 wireless syringe infusion pump 

 References:
http://www.securityfocus.com/bid/100665
http://www.securityfocus.com/bid/101252
https://ics-cert.us-cert.gov/advisories/ICSMA-17-250-02A
https://www.exploit-db.com/exploits/43776/

Copyright 2024, cxsecurity.com

 

Back to Top