UDTSecure Threat Advisory – ID: 1038001 – Vyaire Medical CareFusion Upgrade Utility Vulnerability

CVE Reference: CVE-2018-5457
Date: February 7th, 2018
Status: Confirmed
Fix Available: Yes
Impact: A software vulnerability in Vyaire Medical’s CareFusion Upgrade Utility may allow an attacker to insert a malicious DLL on the target system and run arbitrary code.
Security Rating: HIGH

Overview
An uncontrolled search path element issue was discovered in Vyaire Medical’s CareFusion Upgrade Utility application used with Windows XP systems. A successful exploit of this vulnerability requires the local user to install a crafted DLL on the target machine. The application loads the DLL and gives the attacker access at the same privilege level as the application. Vyaire Medical has produced an update that mitigates this vulnerability.

Affected Software:
The following versions of CareFusion Upgrade Utility, designed to upgrade compatible units to the latest software versions, are affected:

  • CareFusion Upgrade Utility used with Windows XP systems, Versions 2.0.2.2 and prior versions.

Recommendation:
Vyaire Medical is no longer supporting the CareFusion Upgrade Utility v2.0.2.2 and recommends that users upgrade to the newer Vyaire Upgrade Utility v2.0.3.0. This updated Upgrade Utility will not install on Windows XP and will require updating the underlying system to Windows 7 or later.

Vyaire Medical has released a Product Security Bulletin, available at the following URL: https://www.vyaire.com/productsecurity

The Vyaire Upgrade Utility v2.0.3.0 update is available at the following URL:

https://www.vyaire.com/us/our-products/respiratory-care/pulmonary-function-testing/spirometers/spirometry-software-and-firmware-downloads

In addition, the following defensive measures should be enacted to minimize the risk of exploitation of this vulnerability:

  • Do not upload and run untrusted files without verifying the integrity of the file.
  • Interact with, and only obtain files, software, and software patches from trustworthy highly reputable sources.
  • Ensure that employees with access to the CareFusion Upgrade Utility are fully aware of the ongoing potential for social engineering attacks and are trained to identify and avoid social engineering attacks.
  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

Underlying Affected Products:
The affected product, CareFusion Upgrade Utility, is designed to upgrade compatible units to the latest software versions. According to Vyaire Medical, CareFusion Upgrade Utility is deployed across the Healthcare and Public Health sector. Vyaire Medical estimates these products are used primarily in the United States and Europe, with a small percentage in Asia.

CareFusion Upgrade Utility used with Windows XP systems, Versions 2.0.2.2 and prior, is affected by this vulnerability.

Accomplish More With UDT

Get your custom solution in cybersecurity, lifecycle management, digital transformation and managed IT services. Connect with our team today.

More to explore

Lost & Stolen Devices are a Serious Data Security Threat—Here’s Why

Since the pandemic, remote and hybrid work has become the norm. While mobile devices and remote workstations have empowered great flexibility, it has also led to an increase in data security problems due to lost, misplaced, or stolen devices. Find out how remote and hybrid setups are contributing to this problem and how to protect yourself and your organization.​

Smishing Attacks are on the Rise—Here’s How To Keep Your Data Safe

Smishing attacks are on the rise, posing a significant threat to data security. Originating from a blend of SMS and Phishing, these attacks have seen a drastic increase since 2020. The widespread use of smishing attacks has persisted, with a lack of awareness being a major issue. Many view these as simple spam messages, unaware of the danger they pose. This blog aims to raise awareness about smishing and provide actionable insights to protect yourself and your organization.

5 Strategic Ways to Master Your IT Budget

Enhance finance IT efficiency with UDT and Cisco. Master IT budget planning, security, and innovation in the competitive industry.

IT Compliance Training for the Finance Industry (Get Your Resource Kit Now)

Download UDT’s IT Compliance Kit for financial services – empowering IT leaders to educate staff on compliance, data protection, and security.

Trend Alert! An Insider’s Look at the Latest IT Solutions for the Finance Industry

Explore the latest IT trends in finance and how UDT’s cutting-edge cybersecurity and managed IT services redefine security for the digital age.

Streamlining IT Operations in the Finance Industry—Top 10 Strategies for IT Leaders

Unleash the power of UDT and Cisco solutions with top 10 strategies to streamline IT operations for finance—enhancing security, compliance, and efficiency.

Experiencing a security breach?

Get immediate assistance from our security operations center! Take the following recommended actions NOW while we get on the case:

RECOMMENDED IMMEDIATE NEXT ACTIONS

  1. Determine which systems were impacted and immediately isolate them. Take the network offline at the switch level or physically unplug the systems from the wired or wireless network.
  2. Immediately take backups offline to preserve them. Scan backups with anti-virus and malware tools to ensure they’re not infected
  3. Initiate an immediate password reset on affected user accounts with new passwords that are no less than 14 characters in length. Do this for Senior Management accounts as well.

Just one more step

Please fill out the following form,