fkie_cve-2018-10631
Vulnerability from fkie_nvd
Published
2018-07-13 19:29
Modified
2025-08-26 15:15
Severity ?
Summary
The 8840 Clinician Programmer executes the application program from the 8870 Application Card. An attacker with physical access to an 8870 Application Card and sufficient technical capability can modify the contents of this card, including the binary executables. If modified to bypass protection mechanisms, this malicious code will be run when the card is inserted into an 8840 Clinician Programmer.
References
▼ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | http://www.securityfocus.com/bid/104213 | ||
ics-cert@hq.dhs.gov | https://global.medtronic.com/xg-en/product-security/security-bulletins/nvision.html | ||
ics-cert@hq.dhs.gov | https://ics-cert.us-cert.gov/advisories/ICSMA-18-137-01 | Third Party Advisory, US Government Resource | |
ics-cert@hq.dhs.gov | https://www.medtronic.com/security | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://ics-cert.us-cert.gov/advisories/ICSMA-18-137-01 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.medtronic.com/security | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
medtronic | n\'vision_8840_firmware | - | |
medtronic | n\'vision_8840 | - | |
medtronic | n\'vision_8870_firmware | - | |
medtronic | n\'vision_8870 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:medtronic:n\\\u0027vision_8840_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0CDE1DCE-A7D1-415B-8B50-CEC490D250DA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:medtronic:n\\\u0027vision_8840:-:*:*:*:*:*:*:*", "matchCriteriaId": "C8999A64-FA2F-48B6-8EE2-35DC311CBEB4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:medtronic:n\\\u0027vision_8870_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "568A12CA-DAB3-4797-8223-DC74FA4E8492", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:medtronic:n\\\u0027vision_8870:-:*:*:*:*:*:*:*", "matchCriteriaId": "40349019-CB0F-490B-A767-64E0C38F0E33", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The 8840 Clinician Programmer executes the application program from the 8870 Application Card. An attacker with physical access to an 8870 Application Card and sufficient technical capability can modify the contents of this card, including the binary executables. If modified to bypass protection mechanisms, this malicious code will be run when the card is inserted into an 8840 Clinician Programmer." }, { "lang": "es", "value": "Medtronic N\u0027Vision Clinician Programmer 8840 N\u0027Vision Clinician Programmer, en todas las versiones, y 8870 N\u0027Vision Application Card extra\u00edble, en todas las versiones. 8840 Clinician Programmer ejecuta el programa de la aplicaci\u00f3n desde la Application Card 8870. Un atacante con acceso f\u00edsico a la Application Card 8870 y la suficiente capacidad t\u00e9cnica puede modificar el contenido de esta tarjeta, incluyendo los ejecutables binarios. Si se modifica para omitir los mecanismos de protecci\u00f3n, este c\u00f3digo malicioso se ejecutar\u00e1 cuando la tarjeta se inserta en un 8840 Clinician Programmer." } ], "id": "CVE-2018-10631", "lastModified": "2025-08-26T15:15:38.060", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.4, "impactScore": 5.9, "source": "ics-cert@hq.dhs.gov", "type": "Secondary" } ] }, "published": "2018-07-13T19:29:00.213", "references": [ { "source": "ics-cert@hq.dhs.gov", "url": "http://www.securityfocus.com/bid/104213" }, { "source": "ics-cert@hq.dhs.gov", "url": "https://global.medtronic.com/xg-en/product-security/security-bulletins/nvision.html" }, { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-137-01" }, { "source": "ics-cert@hq.dhs.gov", "tags": [ "Vendor Advisory" ], "url": "https://www.medtronic.com/security" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-137-01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.medtronic.com/security" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-693" } ], "source": "ics-cert@hq.dhs.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-693" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…