ICSMA-17-009-01A
Vulnerability from csaf_cisa
Published
2017-01-09 00:00
Modified
2017-02-06 00:00
Summary
ICSMA-17-009-01A_St. Jude Merlin@home Transmitter Vulnerability (Update A)

Notes

CISA Disclaimer
This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov
Exploitability
No known public exploits specifically target this vulnerability.



{
  "document": {
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Disclosure is not limited",
      "tlp": {
        "label": "WHITE"
      }
    },
    "lang": "en-US",
    "notes": [
      {
        "category": "general",
        "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov",
        "title": "CISA Disclaimer"
      },
      {
        "category": "other",
        "text": "No known public exploits specifically target this vulnerability.",
        "title": "Exploitability"
      }
    ],
    "publisher": {
      "category": "coordinator",
      "contact_details": "CISAservicedesk@cisa.dhs.gov",
      "name": "CISA",
      "namespace": "https://www.cisa.gov/"
    },
    "references": [
      {
        "category": "self",
        "summary": "ICS Advisory ICSMA-17-009-01A JSON",
        "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2017/icsma-17-009-01a.json"
      },
      {
        "category": "self",
        "summary": "ICS Advisory ICSMA-17-009-01A Web Version",
        "url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-17-009-01a"
      }
    ],
    "title": "ICSMA-17-009-01A_St. Jude Merlin@home Transmitter Vulnerability (Update A)",
    "tracking": {
      "current_release_date": "2017-02-06T00:00:00.000000Z",
      "generator": {
        "engine": {
          "name": "CISA USCert CSAF Generator",
          "version": "1"
        }
      },
      "id": "ICSMA-17-009-01A",
      "initial_release_date": "2017-01-09T00:00:00.000000Z",
      "revision_history": [
        {
          "date": "2017-01-09T00:00:00.000000Z",
          "legacy_version": "Initial",
          "number": "1",
          "summary": "ICSMA-17-009-01 St. Jude Merlin@home Transmitter Vulnerability"
        },
        {
          "date": "2017-02-06T00:00:00.000000Z",
          "legacy_version": "A",
          "number": "2",
          "summary": "ICSMA-17-009-01A St. Jude Merlin@home Transmitter Vulnerability (Update A)"
        }
      ],
      "status": "final",
      "version": "2"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c 8.2.2",
                "product": {
                  "name": "Inductive models EX1100: versions prior to Version 8.2.2",
                  "product_id": "CSAFPID-0001"
                }
              }
            ],
            "category": "product_name",
            "name": "Inductive models EX1100"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c 8.2.2",
                "product": {
                  "name": "Inductive models EX1100 with MerlinOnDemand capability: versions prior to Version 8.2.2",
                  "product_id": "CSAFPID-0002"
                }
              }
            ],
            "category": "product_name",
            "name": "Inductive models EX1100 with MerlinOnDemand capability"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c 8.2.2",
                "product": {
                  "name": "RF models EX1150: versions prior to Version 8.2.2",
                  "product_id": "CSAFPID-0003"
                }
              }
            ],
            "category": "product_name",
            "name": "RF models EX1150"
          }
        ],
        "category": "vendor",
        "name": "St. Jude Medical"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5149",
      "cwe": {
        "id": "CWE-300",
        "name": "Channel Accessible by Non-Endpoint"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The identities of the endpoints for the communication channel between the transmitter and St. Jude Medical\u0027s web site, Merlin.net, are not verified. This may allow a remote attacker to access or influence communications between the identified endpoints. CVE-2017-5149 has been assigned to this vulnerability. A CVSS v3 base score of 8.9 has been assigned; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:H/A:H).",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "web.nvd.nist.gov",
          "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-5149"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "The new version of the transmitter software, Version 8.2.2, will be automatically updated over a period of several months, when all models of the Merlin@home transmitters are connected to an Ethernet, WiFi, cellular network, or a landline. St. Jude Medical recommends that users keep Merlin@home transmitters powered and connected at all times to receive this update and future updates.",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.9,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003"
          ]
        }
      ]
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…