Baxter SIGMA Spectrum Infusion System version 6.05 (model 35700BAX) with wireless battery module (WBM) version 16 is remotely accessible via Port 22/SSH without authentication. A remote attacker may be able to make unauthorized configuration changes to the WBM, as well as issue commands to access account credentials and shared keys. Baxter asserts that this vulnerability only allows access to features and functionality on the WBM and that the SIGMA Spectrum infusion pump cannot be controlled from the WBM. Baxter has released a new version of the SIGMA Spectrum Infusion System, Version 8, which incorporates hardware and software changes.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2019-03-26T15:17:16

Updated: 2024-08-06T11:41:49.211Z

Reserved: 2014-08-22T00:00:00

Link: CVE-2014-5432

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-03-26T16:29:00.290

Modified: 2019-10-09T23:11:10.730

Link: CVE-2014-5432

cve-icon Redhat

No data.