Vulnerability CVE-2017-5149


Published: 2017-02-13   Modified: 2017-02-14

Description:
An issue was discovered in St. Jude Medical Merlin@home, versions prior to Version 8.2.2 (RF models: EX1150; Inductive models: EX1100; and Inductive models: EX1100 with MerlinOnDemand capability). The identities of the endpoints for the communication channel between the transmitter and St. Jude Medical's web site, Merlin.net, are not verified. This may allow a man-in-the-middle attacker to access or influence communications between the identified endpoints.

Type:

CWE-476

(NULL Pointer Dereference)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
St. jude medical -> Merlin@home firmware 

 References:
http://www.securityfocus.com/bid/95331
https://ics-cert.us-cert.gov/advisories/ICSMA-17-009-01A

Copyright 2024, cxsecurity.com

 

Back to Top