CVE-2015-3956

Hospira Plum A+ Infusion System version 13.4 and prior, Plum A+3 Infusion System version 13.6 and prior, and Symbiq Infusion System, version 3.13 and prior accept drug libraries, firmware updates, pump commands, and unauthorized configuration changes from unauthenticated devices on the host network. Hospira recommends that customers close Port 20/FTP and Port 23/TELNET on the affected devices. Hospira has also released the Plum 360 Infusion System which is not vulnerable to this issue.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-15-161-01 Mitigation US Government Resource Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:pifzer:plum_a\+_infusion_system_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:pifzer:plum_a\+_infusion_system:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:pifzer:plum_a\+3_infusion_system_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:pifzer:plum_a\+3_infusion_system:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:pifzer:symbiq_infusion_system_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:pifzer:symbiq_infusion_system:-:*:*:*:*:*:*:*

Information

Published : 2019-03-25 11:29

Updated : 2019-10-09 16:14


NVD link : CVE-2015-3956

Mitre link : CVE-2015-3956


JSON object : View

CWE
CWE-345

Insufficient Verification of Data Authenticity

Advertisement

dedicated server usa

Products Affected

pifzer

  • plum_a\+_infusion_system_firmware
  • plum_a\+_infusion_system
  • symbiq_infusion_system_firmware
  • symbiq_infusion_system
  • plum_a\+3_infusion_system_firmware
  • plum_a\+3_infusion_system