Vulnerability CVE-2018-10631


Published: 2018-07-13

Description:
Medtronic N'Vision Clinician Programmer 8840 N'Vision Clinician Programmer, all versions, and 8870 N'Vision removable Application Card, all versions. The 8840 Clinician Programmer executes the application program from the 8870 Application Card. An attacker with physical access to an 8870 Application Card and sufficient technical capability can modify the contents of this card, including the binary executables. If modified to bypass protection mechanisms, this malicious code will be run when the card is inserted into an 8840 Clinician Programmer.

Type:

CWE-693

(Protection Mechanism Failure)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Medtronic -> N'vision 8840 firmware 
Medtronic -> N'vision 8870 firmware 

 References:
https://ics-cert.us-cert.gov/advisories/ICSMA-18-137-01
https://www.medtronic.com/security

Copyright 2024, cxsecurity.com

 

Back to Top