Vulnerability Details : CVE-2017-5149
An issue was discovered in St. Jude Medical Merlin@home, versions prior to Version 8.2.2 (RF models: EX1150; Inductive models: EX1100; and Inductive models: EX1100 with MerlinOnDemand capability). The identities of the endpoints for the communication channel between the transmitter and St. Jude Medical's web site, Merlin.net, are not verified. This may allow a man-in-the-middle attacker to access or influence communications between the identified endpoints.
Products affected by CVE-2017-5149
- cpe:2.3:o:abbott:merlin\@home_firmware:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-5149
0.08%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 33 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-5149
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
8.9
|
HIGH | CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:H/A:H |
2.2
|
6.0
|
NIST | |
8.9
|
HIGH | CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:H/A:H |
2.2
|
6.0
|
NIST |
CWE ids for CVE-2017-5149
-
The product dereferences a pointer that it expects to be valid but is NULL.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-5149
-
http://www.securityfocus.com/bid/95331
Merlin@home CVE-2017-5149 Man in the Middle Security Bypass VulnerabilityThird Party Advisory;VDB Entry
-
https://ics-cert.us-cert.gov/advisories/ICSMA-17-009-01A
St. Jude Merlin@home Transmitter Vulnerability (Update A) | CISAMitigation;Third Party Advisory;US Government Resource
Jump to