5.3
MEDIUM
CVE-2022-43557
BD BodyGuard Infusion Pumps RS-232 Port Unauthenticated Physical Access Vulnerability
Description

The BD BodyGuard™ infusion pumps specified allow for access through the RS-232 (serial) port interface. If exploited, threat actors with physical access, specialized equipment and knowledge may be able to configure or disable the pump. No electronic protected health information (ePHI), protected health information (PHI) or personally identifiable information (PII) is stored in the pump.

INFO

Published Date :

Dec. 5, 2022, 10:15 p.m.

Last Modified :

Oct. 27, 2023, 9:15 p.m.

Remotely Exploitable :

No

Impact Score :

4.7

Exploitability Score :

0.5
Affected Products

The following products are affected by CVE-2022-43557 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Bd bodyguard_999-603_firmware
2 Bd bodyguard_duo_999-903_firmware
3 Bd bodyguard_epidural_999-683_firmware
4 Bd bodyguard_pain_manager_999-803_firmware
5 Bd bodyguard_t_999-103_firmware
6 Bd bodyguard_323_colorvision_firmware
7 Bd bodyguard_121_twins_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-43557.

URL Resource
https://www.bd.com/en-us/about-bd/cybersecurity/bulletin/bd-bodyguard-pumps-rs-232-interface-vulnerability Mitigation Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-43557 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-43557 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 27, 2023

    Action Type Old Value New Value
    Changed Description The BD BodyGuard™ infusion pumps specified allow for access through the RS-232 (serial) port interface. If exploited, threat actors with physical access, specialized equipment and knowledge may be able to configure or disable the pump. No electronic protected health information (ePHI), protected health information (PHI) or personally identifiable information (PII) is stored in the pump. The BD BodyGuard™ infusion pumps specified allow for access through the RS-232 (serial) port interface. If exploited, threat actors with physical access, specialized equipment and knowledge may be able to configure or disable the pump. No electronic protected health information (ePHI), protected health information (PHI) or personally identifiable information (PII) is stored in the pump.
  • Initial Analysis by [email protected]

    Dec. 09, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:P/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H
    Changed Reference Type https://www.bd.com/en-us/about-bd/cybersecurity/bulletin/bd-bodyguard-pumps-rs-232-interface-vulnerability No Types Assigned https://www.bd.com/en-us/about-bd/cybersecurity/bulletin/bd-bodyguard-pumps-rs-232-interface-vulnerability Mitigation, Vendor Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration AND OR *cpe:2.3:o:bd:bodyguard_999-603_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:bd:bodyguard_999-603:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:bd:bodyguard_duo_999-903_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:bd:bodyguard_duo_999-903:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:bd:bodyguard_epidural_999-683_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:bd:bodyguard_epidural_999-683:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:bd:bodyguard_pain_manager_999-803_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:bd:bodyguard_pain_manager_999-803:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:bd:bodyguard_t_999-103_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:bd:bodyguard_t_999-103:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:bd:bodyguard_323_colorvision_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:bd:bodyguard_323_colorvision:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:bd:bodyguard_121_twins_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:bd:bodyguard_121_twins:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.19955

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability