Lucene search

K
cve[email protected]CVE-2019-13531
HistoryNov 08, 2019 - 8:15 p.m.

CVE-2019-13531

2019-11-0820:15:10
CWE-287
web.nvd.nist.gov
89
cve-2019-13531
medtronic
valleylab
ft10 energy platform
ls10 energy platform
rfid
security
bypass
authentication

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

4.6 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.1%

In Medtronic Valleylab FT10 Energy Platform (VLFT10GEN) version 2.1.0 and lower and version 2.0.3 and lower, and Valleylab LS10 Energy Platform (VLLS10GEN—not available in the United States) version 1.20.2 and lower, the RFID security mechanism used for authentication between the FT10/LS10 Energy Platform and instruments can be bypassed, allowing for inauthentic instruments to connect to the generator.

Affected configurations

NVD
Node
medtronicvalleylab_ft10_energy_platform_firmwareMatch2.0.3
OR
medtronicvalleylab_ft10_energy_platform_firmwareMatch2.1.0
AND
medtronicvalleylab_ft10_energy_platformMatch-
Node
medtronicvalleylab_ls10_energy_platform_firmwareRange1.20.2
AND
medtronicvalleylab_ls10_energy_platformMatch-

CNA Affected

[
  {
    "product": "Valleylab FT10 Energy Platform (VLFT10GEN)",
    "vendor": "Medtronic",
    "versions": [
      {
        "status": "affected",
        "version": "version 2.1.0 and lower"
      },
      {
        "status": "affected",
        "version": "version 2.0.3 and lower"
      }
    ]
  },
  {
    "product": "Valleylab LS10 Energy Platform (VLLS10GEN—not available in the United States)",
    "vendor": "Medtronic",
    "versions": [
      {
        "status": "affected",
        "version": "version 1.20.2 and lower"
      }
    ]
  }
]

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

4.6 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.1%

Related for CVE-2019-13531