CVE-2018-10631 (GCVE-0-2018-10631)
Vulnerability from cvelistv5
Published
2018-07-13 19:00
Modified
2025-08-26 14:26
CWE
Summary
The 8840 Clinician Programmer executes the application program from the 8870 Application Card. An attacker with physical access to an 8870 Application Card and sufficient technical capability can modify the contents of this card, including the binary executables. If modified to bypass protection mechanisms, this malicious code will be run when the card is inserted into an 8840 Clinician Programmer.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T07:46:46.502Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-137-01"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.medtronic.com/security"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:ics_cert:medtronic_n_vision_clinician_programmer:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "medtronic_n_vision_clinician_programmer",
            "vendor": "ics_cert",
            "versions": [
              {
                "lessThanOrEqual": "*",
                "status": "affected",
                "version": "8840_n_vision_clinician_programmer",
                "versionType": "custom"
              },
              {
                "status": "affected",
                "version": "8870_n_vision_removable_application_card"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2018-10631",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-08-19T18:07:51.945413Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-08-26T14:26:52.840Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "8840 N\u2019Vision Clinician Programmer",
          "vendor": "Medtronic",
          "versions": [
            {
              "status": "affected",
              "version": "All versions"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "8870 N\u2019Vision removable Application Card",
          "vendor": "Medtronic",
          "versions": [
            {
              "status": "affected",
              "version": "All versions"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Billy Rios and Jonathan Butts of Whitescope LLC reported this vulnerability"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "The 8840 Clinician Programmer executes the application program from the 8870 Application Card. An attacker with physical access to an 8870 Application Card and sufficient technical capability can modify the contents of this card, including the binary executables. If modified to bypass protection mechanisms, this malicious code will be run when the card is inserted into an 8840 Clinician Programmer."
            }
          ],
          "value": "The 8840 Clinician Programmer executes the application program from the 8870 Application Card. An attacker with physical access to an 8870 Application Card and sufficient technical capability can modify the contents of this card, including the binary executables. If modified to bypass protection mechanisms, this malicious code will be run when the card is inserted into an 8840 Clinician Programmer."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-693",
              "description": "CWE-693",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-06-27T16:19:26.179Z",
        "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
        "shortName": "icscert"
      },
      "references": [
        {
          "url": "https://global.medtronic.com/xg-en/product-security/security-bulletins/nvision.html"
        },
        {
          "url": "https://www.medtronic.com/security"
        },
        {
          "url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-137-01"
        },
        {
          "url": "http://www.securityfocus.com/bid/104213"
        }
      ],
      "source": {
        "advisory": "ICSMA-18-137-01",
        "discovery": "EXTERNAL"
      },
      "title": "Medtronic N\u0027Vision Clinician Programmer Protection Mechanism Failure",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eMedtronic has not developed a product update to address the vulnerabilities, but is reinforcing security reminders within this advisory to help reduce the risk associated with the vulnerabilities.\u003c/p\u003e\u003cp\u003eThe 8870 Therapy Application card stores PHI and PII as part of its normal operating procedure and should be handled, managed and secured in a manner consistent with the applicable laws for patient data privacy.\u003c/p\u003e\u003cp\u003eMedtronic recommends users take additional defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, hospitals and clinicians should:\u003c/p\u003e\u003cul\u003e\u003cli\u003eMaintain strict physical control of the 8870 application card.\u003c/li\u003e\u003cli\u003eUse only legitimately obtained 8870 cards and not cards provided by any third party as firmware and system updates are provided directly by Medtronic using new 8870 application cards.\u003c/li\u003e\u003cli\u003e8840 Programmers and 8870 Therapy Application compact flash cards are the property of Medtronic and should be returned to Medtronic when no longer in use. If that is not an option, you should securely dispose of them.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003eMedtronic has released additional patient focused information, at the following location:\u003c/p\u003e\u003cp\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.medtronic.com/security\"\u003ehttps://www.medtronic.com/security\u003c/a\u003e\u003c/p\u003e"
            }
          ],
          "value": "Medtronic has not developed a product update to address the vulnerabilities, but is reinforcing security reminders within this advisory to help reduce the risk associated with the vulnerabilities.\n\nThe 8870 Therapy Application card stores PHI and PII as part of its normal operating procedure and should be handled, managed and secured in a manner consistent with the applicable laws for patient data privacy.\n\nMedtronic recommends users take additional defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, hospitals and clinicians should:\n\n  *  Maintain strict physical control of the 8870 application card.\n  *  Use only legitimately obtained 8870 cards and not cards provided by any third party as firmware and system updates are provided directly by Medtronic using new 8870 application cards.\n  *  8840 Programmers and 8870 Therapy Application compact flash cards are the property of Medtronic and should be returned to Medtronic when no longer in use. If that is not an option, you should securely dispose of them.\n\n\nMedtronic has released additional patient focused information, at the following location:\n\n https://www.medtronic.com/security"
        }
      ],
      "x_ConverterErrors": {
        "DATE_PUBLIC": {
          "error": "v4 DATE_PUBLIC is invalid",
          "message": "month must be in 1..12"
        }
      },
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "ics-cert@hq.dhs.gov",
          "DATE_PUBLIC": "2017-50-17T00:00:00",
          "ID": "CVE-2018-10631",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Medtronic N\u0027Vision Clinician Programmer",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8840 N\u0027Vision Clinician Programmer, all versions, and 8870 N\u0027Vision removable Application Card, all versions."
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "ICS-CERT"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Medtronic N\u0027Vision Clinician Programmer 8840 N\u0027Vision Clinician Programmer, all versions, and 8870 N\u0027Vision removable Application Card, all versions. The 8840 Clinician Programmer executes the application program from the 8870 Application Card. An attacker with physical access to an 8870 Application Card and sufficient technical capability can modify the contents of this card, including the binary executables. If modified to bypass protection mechanisms, this malicious code will be run when the card is inserted into an 8840 Clinician Programmer."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "PROTECTION MECHANISM FAILURE CWE-693"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-137-01",
              "refsource": "MISC",
              "url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-137-01"
            },
            {
              "name": "https://www.medtronic.com/security",
              "refsource": "MISC",
              "url": "https://www.medtronic.com/security"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
    "assignerShortName": "icscert",
    "cveId": "CVE-2018-10631",
    "datePublished": "2018-07-13T19:00:00.000Z",
    "dateReserved": "2018-05-01T00:00:00.000Z",
    "dateUpdated": "2025-08-26T14:26:52.840Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2018-10631\",\"sourceIdentifier\":\"ics-cert@hq.dhs.gov\",\"published\":\"2018-07-13T19:29:00.213\",\"lastModified\":\"2025-08-26T15:15:38.060\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The 8840 Clinician Programmer executes the application program from the 8870 Application Card. An attacker with physical access to an 8870 Application Card and sufficient technical capability can modify the contents of this card, including the binary executables. If modified to bypass protection mechanisms, this malicious code will be run when the card is inserted into an 8840 Clinician Programmer.\"},{\"lang\":\"es\",\"value\":\"Medtronic N\u0027Vision Clinician Programmer 8840 N\u0027Vision Clinician Programmer, en todas las versiones, y 8870 N\u0027Vision Application Card extra\u00edble, en todas las versiones. 8840 Clinician Programmer ejecuta el programa de la aplicaci\u00f3n desde la Application Card 8870. Un atacante con acceso f\u00edsico a la Application Card 8870 y la suficiente capacidad t\u00e9cnica puede modificar el contenido de esta tarjeta, incluyendo los ejecutables binarios. Si se modifica para omitir los mecanismos de protecci\u00f3n, este c\u00f3digo malicioso se ejecutar\u00e1 cuando la tarjeta se inserta en un 8840 Clinician Programmer.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"ics-cert@hq.dhs.gov\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:P/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":6.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"PHYSICAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":0.4,\"impactScore\":5.9}],\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":6.8,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"PHYSICAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":0.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":4.6,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"ics-cert@hq.dhs.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-693\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-693\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:medtronic:n\\\\\u0027vision_8840_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CDE1DCE-A7D1-415B-8B50-CEC490D250DA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:medtronic:n\\\\\u0027vision_8840:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8999A64-FA2F-48B6-8EE2-35DC311CBEB4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:medtronic:n\\\\\u0027vision_8870_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"568A12CA-DAB3-4797-8223-DC74FA4E8492\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:medtronic:n\\\\\u0027vision_8870:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40349019-CB0F-490B-A767-64E0C38F0E33\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/104213\",\"source\":\"ics-cert@hq.dhs.gov\"},{\"url\":\"https://global.medtronic.com/xg-en/product-security/security-bulletins/nvision.html\",\"source\":\"ics-cert@hq.dhs.gov\"},{\"url\":\"https://ics-cert.us-cert.gov/advisories/ICSMA-18-137-01\",\"source\":\"ics-cert@hq.dhs.gov\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"https://www.medtronic.com/security\",\"source\":\"ics-cert@hq.dhs.gov\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://ics-cert.us-cert.gov/advisories/ICSMA-18-137-01\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"https://www.medtronic.com/security\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}",
    "vulnrichment": {
      "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://ics-cert.us-cert.gov/advisories/ICSMA-18-137-01\", \"tags\": [\"x_refsource_MISC\", \"x_transferred\"]}, {\"url\": \"https://www.medtronic.com/security\", \"tags\": [\"x_refsource_MISC\", \"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-05T07:46:46.502Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2018-10631\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-08-19T18:07:51.945413Z\"}}}], \"affected\": [{\"cpes\": [\"cpe:2.3:a:ics_cert:medtronic_n_vision_clinician_programmer:*:*:*:*:*:*:*:*\"], \"vendor\": \"ics_cert\", \"product\": \"medtronic_n_vision_clinician_programmer\", \"versions\": [{\"status\": \"affected\", \"version\": \"8840_n_vision_clinician_programmer\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"*\"}, {\"status\": \"affected\", \"version\": \"8870_n_vision_removable_application_card\"}], \"defaultStatus\": \"unknown\"}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-08-19T18:17:20.071Z\"}}], \"cna\": {\"title\": \"Medtronic N\u0027Vision Clinician Programmer Protection Mechanism Failure\", \"source\": {\"advisory\": \"ICSMA-18-137-01\", \"discovery\": \"EXTERNAL\"}, \"credits\": [{\"lang\": \"en\", \"type\": \"finder\", \"value\": \"Billy Rios and Jonathan Butts of Whitescope LLC reported this vulnerability\"}], \"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 6.3, \"attackVector\": \"PHYSICAL\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:P/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"HIGH\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"HIGH\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"vendor\": \"Medtronic\", \"product\": \"8840 N\\u2019Vision Clinician Programmer\", \"versions\": [{\"status\": \"affected\", \"version\": \"All versions\"}], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"Medtronic\", \"product\": \"8870 N\\u2019Vision removable Application Card\", \"versions\": [{\"status\": \"affected\", \"version\": \"All versions\"}], \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://global.medtronic.com/xg-en/product-security/security-bulletins/nvision.html\"}, {\"url\": \"https://www.medtronic.com/security\"}, {\"url\": \"https://ics-cert.us-cert.gov/advisories/ICSMA-18-137-01\"}, {\"url\": \"http://www.securityfocus.com/bid/104213\"}], \"workarounds\": [{\"lang\": \"en\", \"value\": \"Medtronic has not developed a product update to address the vulnerabilities, but is reinforcing security reminders within this advisory to help reduce the risk associated with the vulnerabilities.\\n\\nThe 8870 Therapy Application card stores PHI and PII as part of its normal operating procedure and should be handled, managed and secured in a manner consistent with the applicable laws for patient data privacy.\\n\\nMedtronic recommends users take additional defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, hospitals and clinicians should:\\n\\n  *  Maintain strict physical control of the 8870 application card.\\n  *  Use only legitimately obtained 8870 cards and not cards provided by any third party as firmware and system updates are provided directly by Medtronic using new 8870 application cards.\\n  *  8840 Programmers and 8870 Therapy Application compact flash cards are the property of Medtronic and should be returned to Medtronic when no longer in use. If that is not an option, you should securely dispose of them.\\n\\n\\nMedtronic has released additional patient focused information, at the following location:\\n\\n https://www.medtronic.com/security\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"\u003cp\u003eMedtronic has not developed a product update to address the vulnerabilities, but is reinforcing security reminders within this advisory to help reduce the risk associated with the vulnerabilities.\u003c/p\u003e\u003cp\u003eThe 8870 Therapy Application card stores PHI and PII as part of its normal operating procedure and should be handled, managed and secured in a manner consistent with the applicable laws for patient data privacy.\u003c/p\u003e\u003cp\u003eMedtronic recommends users take additional defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, hospitals and clinicians should:\u003c/p\u003e\u003cul\u003e\u003cli\u003eMaintain strict physical control of the 8870 application card.\u003c/li\u003e\u003cli\u003eUse only legitimately obtained 8870 cards and not cards provided by any third party as firmware and system updates are provided directly by Medtronic using new 8870 application cards.\u003c/li\u003e\u003cli\u003e8840 Programmers and 8870 Therapy Application compact flash cards are the property of Medtronic and should be returned to Medtronic when no longer in use. If that is not an option, you should securely dispose of them.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003eMedtronic has released additional patient focused information, at the following location:\u003c/p\u003e\u003cp\u003e\u003ca target=\\\"_blank\\\" rel=\\\"nofollow\\\" href=\\\"https://www.medtronic.com/security\\\"\u003ehttps://www.medtronic.com/security\u003c/a\u003e\u003c/p\u003e\", \"base64\": false}]}], \"x_generator\": {\"engine\": \"Vulnogram 0.2.0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"The 8840 Clinician Programmer executes the application program from the 8870 Application Card. An attacker with physical access to an 8870 Application Card and sufficient technical capability can modify the contents of this card, including the binary executables. If modified to bypass protection mechanisms, this malicious code will be run when the card is inserted into an 8840 Clinician Programmer.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"The 8840 Clinician Programmer executes the application program from the 8870 Application Card. An attacker with physical access to an 8870 Application Card and sufficient technical capability can modify the contents of this card, including the binary executables. If modified to bypass protection mechanisms, this malicious code will be run when the card is inserted into an 8840 Clinician Programmer.\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-693\", \"description\": \"CWE-693\"}]}], \"providerMetadata\": {\"orgId\": \"7d14cffa-0d7d-4270-9dc0-52cabd5a23a6\", \"shortName\": \"icscert\", \"dateUpdated\": \"2025-06-27T16:19:26.179Z\"}, \"x_legacyV4Record\": {\"affects\": {\"vendor\": {\"vendor_data\": [{\"product\": {\"product_data\": [{\"version\": {\"version_data\": [{\"version_value\": \"8840 N\u0027Vision Clinician Programmer, all versions, and 8870 N\u0027Vision removable Application Card, all versions.\"}]}, \"product_name\": \"Medtronic N\u0027Vision Clinician Programmer\"}]}, \"vendor_name\": \"ICS-CERT\"}]}}, \"data_type\": \"CVE\", \"references\": {\"reference_data\": [{\"url\": \"https://ics-cert.us-cert.gov/advisories/ICSMA-18-137-01\", \"name\": \"https://ics-cert.us-cert.gov/advisories/ICSMA-18-137-01\", \"refsource\": \"MISC\"}, {\"url\": \"https://www.medtronic.com/security\", \"name\": \"https://www.medtronic.com/security\", \"refsource\": \"MISC\"}]}, \"data_format\": \"MITRE\", \"description\": {\"description_data\": [{\"lang\": \"eng\", \"value\": \"Medtronic N\u0027Vision Clinician Programmer 8840 N\u0027Vision Clinician Programmer, all versions, and 8870 N\u0027Vision removable Application Card, all versions. The 8840 Clinician Programmer executes the application program from the 8870 Application Card. An attacker with physical access to an 8870 Application Card and sufficient technical capability can modify the contents of this card, including the binary executables. If modified to bypass protection mechanisms, this malicious code will be run when the card is inserted into an 8840 Clinician Programmer.\"}]}, \"problemtype\": {\"problemtype_data\": [{\"description\": [{\"lang\": \"eng\", \"value\": \"PROTECTION MECHANISM FAILURE CWE-693\"}]}]}, \"data_version\": \"4.0\", \"CVE_data_meta\": {\"ID\": \"CVE-2018-10631\", \"STATE\": \"PUBLIC\", \"ASSIGNER\": \"ics-cert@hq.dhs.gov\", \"DATE_PUBLIC\": \"2017-50-17T00:00:00\"}}, \"x_ConverterErrors\": {\"DATE_PUBLIC\": {\"error\": \"v4 DATE_PUBLIC is invalid\", \"message\": \"month must be in 1..12\"}}}}",
      "cveMetadata": "{\"cveId\": \"CVE-2018-10631\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-08-26T14:26:52.840Z\", \"dateReserved\": \"2018-05-01T00:00:00.000Z\", \"assignerOrgId\": \"7d14cffa-0d7d-4270-9dc0-52cabd5a23a6\", \"datePublished\": \"2018-07-13T19:00:00.000Z\", \"assignerShortName\": \"icscert\"}",
      "dataType": "CVE_RECORD",
      "dataVersion": "5.1"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…