ID

VAR-201903-0181


CVE

CVE-2019-6538


TITLE

plural Medtronic Access control vulnerabilities in products

Trust: 0.8

sources: JVNDB: JVNDB-2019-003087

DESCRIPTION

The Conexus telemetry protocol utilized within Medtronic MyCareLink Monitor versions 24950 and 24952, CareLink Monitor version 2490C, CareLink 2090 Programmer, Amplia CRT-D, Claria CRT-D, Compia CRT-D, Concerto CRT-D, Concerto II CRT-D, Consulta CRT-D, Evera ICD, Maximo II CRT-D and ICD, Mirro ICD, Nayamed ND ICD, Primo ICD, Protecta ICD and CRT-D, Secura ICD, Virtuoso ICD, Virtuoso II ICD, Visia AF ICD, and Viva CRT-D does not implement authentication or authorization. An attacker with adjacent short-range access to an affected product, in situations where the product’s radio is turned on, can inject, replay, modify, and/or intercept data within the telemetry communication. This communication protocol provides the ability to read and write memory values to affected implanted cardiac devices; therefore, an attacker could exploit this communication protocol to change memory in the implanted cardiac device. plural Medtronic The product contains an access control vulnerability.Information may be tampered with. MyCareLink Monitor and others are products developed by Medtronic. Medtronic Conexus Radio Frequency Telemetry Protocol is prone to multiple security vulnerabilities. An attacker can exploit this issue to gain access to sensitive information and bypass the security mechanism and gain unauthorized access. This may lead to further attacks

Trust: 2.7

sources: NVD: CVE-2019-6538 // JVNDB: JVNDB-2019-003087 // CNVD: CNVD-2019-09067 // BID: 107544 // IVD: c60800b1-5282-4def-ab94-14b4a596d36e // VULHUB: VHN-157973

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: c60800b1-5282-4def-ab94-14b4a596d36e // CNVD: CNVD-2019-09067

AFFECTED PRODUCTS

vendor:medtronicmodel:mycarelink monitorscope:eqversion:24950

Trust: 2.4

vendor:medtronicmodel:mycarelink monitorscope:eqversion:24952

Trust: 2.4

vendor:medtronicmodel:carelink monitorscope:eqversion:2490c

Trust: 1.8

vendor:medtronicmodel:evera icdscope: - version: -

Trust: 1.4

vendor:medtronicmodel:consulta crt-dscope: - version: -

Trust: 1.4

vendor:medtronicmodel:concerto ii crt-dscope: - version: -

Trust: 1.4

vendor:medtronicmodel:concerto crt-dscope: - version: -

Trust: 1.4

vendor:medtronicmodel:compia crt-dscope: - version: -

Trust: 1.4

vendor:medtronicmodel:claria crt-dscope: - version: -

Trust: 1.4

vendor:medtronicmodel:protecta icd and crt-dscope:eqversion: -

Trust: 1.0

vendor:medtronicmodel:viva crt-dscope:eqversion: -

Trust: 1.0

vendor:medtronicmodel:virtuoso icdscope:eqversion: -

Trust: 1.0

vendor:medtronicmodel:maximo ii crt-d and lcdscope:eqversion: -

Trust: 1.0

vendor:medtronicmodel:evera icdscope:eqversion: -

Trust: 1.0

vendor:medtronicmodel:concerto ii crt-dscope:eqversion: -

Trust: 1.0

vendor:medtronicmodel:primo icdscope:eqversion: -

Trust: 1.0

vendor:medtronicmodel:nayamed nd icdscope:eqversion: -

Trust: 1.0

vendor:medtronicmodel:mirro icdscope:eqversion: -

Trust: 1.0

vendor:medtronicmodel:consulta crt-dscope:eqversion: -

Trust: 1.0

vendor:medtronicmodel:claria crt-dscope:eqversion: -

Trust: 1.0

vendor:medtronicmodel:virtuoso ii icdscope:eqversion: -

Trust: 1.0

vendor:medtronicmodel:compia crt-dscope:eqversion: -

Trust: 1.0

vendor:medtronicmodel:secura icdscope:eqversion: -

Trust: 1.0

vendor:medtronicmodel:concerto crt-dscope:eqversion: -

Trust: 1.0

vendor:medtronicmodel:visia af icdscope:eqversion: -

Trust: 1.0

vendor:medtronicmodel:carelink 2090scope:eqversion: -

Trust: 1.0

vendor:medtronicmodel:amplia crt-dscope:eqversion: -

Trust: 1.0

vendor:medtronicmodel:carelink monitor 2490cscope: - version: -

Trust: 0.9

vendor:medtronicmodel:carelink 2090scope: - version: -

Trust: 0.8

vendor:medtronicmodel:maximo ii crt-d and lcdscope: - version: -

Trust: 0.8

vendor:medtronicmodel:carelink programmerscope:eqversion:2090

Trust: 0.6

vendor:medtronicmodel:primo icdscope: - version: -

Trust: 0.6

vendor:medtronicmodel:protecta icdscope: - version: -

Trust: 0.6

vendor:medtronicmodel:protecta crt-dscope: - version: -

Trust: 0.6

vendor:medtronicmodel:secura icdscope: - version: -

Trust: 0.6

vendor:medtronicmodel:virtuoso icdscope: - version: -

Trust: 0.6

vendor:medtronicmodel:virtuoso ii icdscope: - version: -

Trust: 0.6

vendor:medtronicmodel:visia af icdscope: - version: -

Trust: 0.6

vendor:medtronicmodel:viva crt-dscope: - version: -

Trust: 0.6

vendor:medtronicmodel:amplia crt-dscope: - version: -

Trust: 0.6

vendor:medtronicmodel:nayamed nd icdscope: - version: -

Trust: 0.6

vendor:medtronicmodel:mirro icdscope: - version: -

Trust: 0.6

vendor:medtronicmodel:maximo ii icdscope: - version: -

Trust: 0.6

vendor:medtronicmodel:maximo ii crt-dscope: - version: -

Trust: 0.6

vendor:medtronicmodel:viva crt-dscope:eqversion:0

Trust: 0.3

vendor:medtronicmodel:visia af icdscope:eqversion:0

Trust: 0.3

vendor:medtronicmodel:virtuoso ii icdscope:eqversion:0

Trust: 0.3

vendor:medtronicmodel:virtuoso icdscope:eqversion:0

Trust: 0.3

vendor:medtronicmodel:secura icdscope:eqversion:0

Trust: 0.3

vendor:medtronicmodel:protecta icdscope:eqversion:0

Trust: 0.3

vendor:medtronicmodel:protecta crt-dscope:eqversion:0

Trust: 0.3

vendor:medtronicmodel:primo icdscope:eqversion:0

Trust: 0.3

vendor:medtronicmodel:mirro icdscope:eqversion:0

Trust: 0.3

vendor:medtronicmodel:maximo ii crt-dscope:eqversion:0

Trust: 0.3

vendor:medtronicmodel:maximo icdscope:eqversion:0

Trust: 0.3

vendor:medtronicmodel:evera icdscope:eqversion:0

Trust: 0.3

vendor:medtronicmodel:consulta crt-dscope:eqversion:0

Trust: 0.3

vendor:medtronicmodel:concerto ii crt-dscope:eqversion:0

Trust: 0.3

vendor:medtronicmodel:concerto crt-dscope:eqversion:0

Trust: 0.3

vendor:medtronicmodel:compia crt-dscope:eqversion:0

Trust: 0.3

vendor:medtronicmodel:claria crt-dscope:eqversion:0

Trust: 0.3

vendor:medtronicmodel:carelink programmerscope:eqversion:20900

Trust: 0.3

vendor:medtronicmodel:amplia crt-dscope:eqversion:0

Trust: 0.3

vendor:medtronicmodel:mycarelink monitorscope:eqversion:249520

Trust: 0.3

vendor:medtronicmodel:mycarelink monitorscope:eqversion:249500

Trust: 0.3

vendor:mycarelink monitormodel: - scope:eqversion:24950

Trust: 0.2

vendor:mycarelink monitormodel: - scope:eqversion:24952

Trust: 0.2

vendor:evera icdmodel: - scope:eqversion: -

Trust: 0.2

vendor:maximo ii crt d and lcdmodel: - scope:eqversion: -

Trust: 0.2

vendor:mirro icdmodel: - scope:eqversion: -

Trust: 0.2

vendor:nayamed nd icdmodel: - scope:eqversion: -

Trust: 0.2

vendor:primo icdmodel: - scope:eqversion: -

Trust: 0.2

vendor:protecta icd and crt dmodel: - scope:eqversion: -

Trust: 0.2

vendor:secura icdmodel: - scope:eqversion: -

Trust: 0.2

vendor:virtuoso icdmodel: - scope:eqversion: -

Trust: 0.2

vendor:virtuoso ii icdmodel: - scope:eqversion: -

Trust: 0.2

vendor:visia af icdmodel: - scope:eqversion: -

Trust: 0.2

vendor:carelink monitormodel:2490cscope: - version: -

Trust: 0.2

vendor:viva crt dmodel: - scope:eqversion: -

Trust: 0.2

vendor:carelink 2090model: - scope:eqversion: -

Trust: 0.2

vendor:amplia crt dmodel: - scope:eqversion: -

Trust: 0.2

vendor:claria crt dmodel: - scope:eqversion: -

Trust: 0.2

vendor:compia crt dmodel: - scope:eqversion: -

Trust: 0.2

vendor:concerto crt dmodel: - scope:eqversion: -

Trust: 0.2

vendor:concerto ii crt dmodel: - scope:eqversion: -

Trust: 0.2

vendor:consulta crt dmodel: - scope:eqversion: -

Trust: 0.2

sources: IVD: c60800b1-5282-4def-ab94-14b4a596d36e // CNVD: CNVD-2019-09067 // BID: 107544 // JVNDB: JVNDB-2019-003087 // NVD: CVE-2019-6538

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-6538
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-6538
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2019-09067
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201903-836
value: MEDIUM

Trust: 0.6

IVD: c60800b1-5282-4def-ab94-14b4a596d36e
value: MEDIUM

Trust: 0.2

VULHUB: VHN-157973
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2019-6538
severity: LOW
baseScore: 3.3
vectorString: AV:A/AC:L/AU:N/C:N/I:P/A:N
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.5
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2019-09067
severity: HIGH
baseScore: 9.4
vectorString: AV:N/AC:L/AU:N/C:N/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 9.2
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: c60800b1-5282-4def-ab94-14b4a596d36e
severity: HIGH
baseScore: 9.4
vectorString: AV:N/AC:L/AU:N/C:N/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 9.2
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-157973
severity: LOW
baseScore: 3.3
vectorString: AV:A/AC:L/AU:N/C:N/I:P/A:N
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.5
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-6538
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2019-6538
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: c60800b1-5282-4def-ab94-14b4a596d36e // CNVD: CNVD-2019-09067 // VULHUB: VHN-157973 // JVNDB: JVNDB-2019-003087 // CNNVD: CNNVD-201903-836 // NVD: CVE-2019-6538

PROBLEMTYPE DATA

problemtype:CWE-284

Trust: 1.9

problemtype:CWE-306

Trust: 1.1

problemtype:CWE-862

Trust: 1.1

sources: VULHUB: VHN-157973 // JVNDB: JVNDB-2019-003087 // NVD: CVE-2019-6538

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-201903-836

TYPE

Access control error

Trust: 0.8

sources: IVD: c60800b1-5282-4def-ab94-14b4a596d36e // CNNVD: CNNVD-201903-836

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-003087

PATCH

title:Top Pageurl:https://www.medtronicdiabetes.com/home

Trust: 0.8

sources: JVNDB: JVNDB-2019-003087

EXTERNAL IDS

db:NVDid:CVE-2019-6538

Trust: 3.6

db:ICS CERTid:ICSMA-19-080-01

Trust: 3.4

db:BIDid:107544

Trust: 2.6

db:CNNVDid:CNNVD-201903-836

Trust: 0.9

db:CNVDid:CNVD-2019-09067

Trust: 0.8

db:JVNDBid:JVNDB-2019-003087

Trust: 0.8

db:AUSCERTid:ESB-2019.0950.2

Trust: 0.6

db:IVDid:C60800B1-5282-4DEF-AB94-14B4A596D36E

Trust: 0.2

db:VULHUBid:VHN-157973

Trust: 0.1

sources: IVD: c60800b1-5282-4def-ab94-14b4a596d36e // CNVD: CNVD-2019-09067 // VULHUB: VHN-157973 // BID: 107544 // JVNDB: JVNDB-2019-003087 // CNNVD: CNNVD-201903-836 // NVD: CVE-2019-6538

REFERENCES

url:https://ics-cert.us-cert.gov/advisories/icsma-19-080-01

Trust: 3.4

url:http://www.securityfocus.com/bid/107544

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2019-6538

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-6538

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2019.0950.2/

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsma-19-080-01

Trust: 0.6

url:https://www.us-cert.gov/ics/advisories/icsma-19-080-01

Trust: 0.6

url:https://www.auscert.org.au/bulletins/77634

Trust: 0.6

url:http://www.medtronic.com

Trust: 0.3

sources: CNVD: CNVD-2019-09067 // VULHUB: VHN-157973 // BID: 107544 // JVNDB: JVNDB-2019-003087 // CNNVD: CNNVD-201903-836 // NVD: CVE-2019-6538

CREDITS

currently with University of Birmingham; Flavio D. Garcia; Tom Chothia of the University of Birmingham; and Rik Willems of University Hospital Gasthuisberg Leuven reported these vulnerabilities to NCCIC.,Peter Morgan of Clever Security; Dave SingelA?e and Bart Preneel of KU Leuven; Eduard Marin formerly of KU Leuven,Peter Morgan of Clever Security; Dave Singelée and Bart Preneel of KU Leuven; Eduard Marin formerly of KU Leuven, currently with University of Birmingham; Flavio D. Garcia; Tom Chothia of the University of Birmingham; and Rik Willems of University Hospita,Peter Morgan of Clever Security; Dave Singel??e and Bart Preneel of KU Leuven; Eduard Marin formerly of KU Leuven

Trust: 0.6

sources: CNNVD: CNNVD-201903-836

SOURCES

db:IVDid:c60800b1-5282-4def-ab94-14b4a596d36e
db:CNVDid:CNVD-2019-09067
db:VULHUBid:VHN-157973
db:BIDid:107544
db:JVNDBid:JVNDB-2019-003087
db:CNNVDid:CNNVD-201903-836
db:NVDid:CVE-2019-6538

LAST UPDATE DATE

2024-08-14T14:51:16.660000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-09067date:2019-04-04T00:00:00
db:VULHUBid:VHN-157973date:2020-10-06T00:00:00
db:BIDid:107544date:2019-03-21T00:00:00
db:JVNDBid:JVNDB-2019-003087date:2019-05-09T00:00:00
db:CNNVDid:CNNVD-201903-836date:2021-04-09T00:00:00
db:NVDid:CVE-2019-6538date:2020-10-06T13:19:18.203

SOURCES RELEASE DATE

db:IVDid:c60800b1-5282-4def-ab94-14b4a596d36edate:2019-04-04T00:00:00
db:CNVDid:CNVD-2019-09067date:2019-04-04T00:00:00
db:VULHUBid:VHN-157973date:2019-03-25T00:00:00
db:BIDid:107544date:2019-03-21T00:00:00
db:JVNDBid:JVNDB-2019-003087date:2019-05-09T00:00:00
db:CNNVDid:CNNVD-201903-836date:2019-03-21T00:00:00
db:NVDid:CVE-2019-6538date:2019-03-25T22:29:00.763