Lucene search

K
cveIcscertCVE-2015-3956
HistoryMar 25, 2019 - 6:29 p.m.

CVE-2015-3956

2019-03-2518:29:00
CWE-345
icscert
web.nvd.nist.gov
32
hospira
infusion systems
unauthorized access
drug libraries
firmware
security vulnerability

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.002

Percentile

59.6%

Hospira Plum A+ Infusion System version 13.4 and prior, Plum A+3 Infusion System version 13.6 and prior, and Symbiq Infusion System, version 3.13 and prior accept drug libraries, firmware updates, pump commands, and unauthorized configuration changes from unauthenticated devices on the host network. Hospira recommends that customers close Port 20/FTP and Port 23/TELNET on the affected devices. Hospira has also released the Plum 360 Infusion System which is not vulnerable to this issue.

Affected configurations

Nvd
Node
pifzerplum_a\+_infusion_system_firmwareRange13.4
AND
pifzerplum_a\+_infusion_systemMatch-
Node
pifzerplum_a\+3_infusion_system_firmwareRange13.6
AND
pifzerplum_a\+3_infusion_systemMatch-
Node
pifzersymbiq_infusion_system_firmwareRange3.13
AND
pifzersymbiq_infusion_systemMatch-
VendorProductVersionCPE
pifzerplum_a\+_infusion_system_firmware*cpe:2.3:o:pifzer:plum_a\+_infusion_system_firmware:*:*:*:*:*:*:*:*
pifzerplum_a\+_infusion_system-cpe:2.3:h:pifzer:plum_a\+_infusion_system:-:*:*:*:*:*:*:*
pifzerplum_a\+3_infusion_system_firmware*cpe:2.3:o:pifzer:plum_a\+3_infusion_system_firmware:*:*:*:*:*:*:*:*
pifzerplum_a\+3_infusion_system-cpe:2.3:h:pifzer:plum_a\+3_infusion_system:-:*:*:*:*:*:*:*
pifzersymbiq_infusion_system_firmware*cpe:2.3:o:pifzer:symbiq_infusion_system_firmware:*:*:*:*:*:*:*:*
pifzersymbiq_infusion_system-cpe:2.3:h:pifzer:symbiq_infusion_system:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Plum A+ Infusion System",
    "vendor": "Hospira",
    "versions": [
      {
        "status": "affected",
        "version": "<= 13.4"
      }
    ]
  },
  {
    "product": "Plum A+3 Infusion System",
    "vendor": "Hospira",
    "versions": [
      {
        "status": "affected",
        "version": "<= 13.6"
      }
    ]
  },
  {
    "product": "Symbiq Infusion System",
    "vendor": "Hospira",
    "versions": [
      {
        "status": "affected",
        "version": "<= 3.13"
      }
    ]
  }
]

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.002

Percentile

59.6%

Related for CVE-2015-3956