CVE-2019-6540

CVSS V2 Low 3.3 CVSS V3 Medium 6.5
Description
The Conexus telemetry protocol utilized within Medtronic MyCareLink Monitor versions 24950 and 24952, CareLink Monitor version 2490C, CareLink 2090 Programmer, Amplia CRT-D, Claria CRT-D, Compia CRT-D, Concerto CRT-D, Concerto II CRT-D, Consulta CRT-D, Evera ICD, Maximo II CRT-D and ICD, Mirro ICD, Nayamed ND ICD, Primo ICD, Protecta ICD and CRT-D, Secura ICD, Virtuoso ICD, Virtuoso II ICD, Visia AF ICD, and Viva CRT-D does not implement encryption. An attacker with adjacent short-range access to a target product can listen to communications, including the transmission of sensitive data.
Overview
  • CVE ID
  • CVE-2019-6540
  • Assigner
  • ics-cert@hq.dhs.gov
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-03-26T18:29:01
  • Last Modified Date
  • 2021-11-03T18:57:30
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:medtronic:mycarelink_monitor_24950_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:medtronic:mycarelink_monitor_24950:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:medtronic:mycarelink_monitor_24952_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:medtronic:mycarelink_monitor_24952:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:medtronic:carelink_monitor_2490c_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:medtronic:carelink_monitor_2490c:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:medtronic:carelink_2090_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:medtronic:carelink_2090:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:medtronic:amplia_crt-d_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:medtronic:amplia_crt-d:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:medtronic:claria_crt-d_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:medtronic:claria_crt-d:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:medtronic:compia_crt-d_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:medtronic:compia_crt-d:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:medtronic:concerto_crt-d_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:medtronic:concerto_crt-d:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:medtronic:concerto_ii_crt-d_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:medtronic:concerto_ii_crt-d:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:medtronic:consulta_crt-d_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:medtronic:consulta_crt-d:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:medtronic:evera_icd_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:medtronic:evera_icd:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:medtronic:maximo_ii_crt-d_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:medtronic:maximo_ii_crt-d:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:medtronic:maximo_ii_icd_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:medtronic:maximo_ii_icd:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:medtronic:mirro_icd_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:medtronic:mirro_icd:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:medtronic:nayamed_nd_icd_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:medtronic:nayamed_nd_icd:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:medtronic:primo_icd_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:medtronic:primo_icd:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:medtronic:protecta_icd_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:medtronic:protecta_icd:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:medtronic:protecta_crt-d_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:medtronic:protecta_crt-d:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:medtronic:secura_icd_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:medtronic:secura_icd:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:medtronic:virtuoso_icd_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:medtronic:virtuoso_icd:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:medtronic:virtuoso_ii_icd_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:medtronic:virtuoso_ii_icd:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:medtronic:visia_af_icd_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:medtronic:visia_af_icd:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:medtronic:viva_crt-d_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:medtronic:viva_crt-d:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:A/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • ADJACENT_NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 3.3
  • Severity
  • LOW
  • Exploitability Score
  • 6.5
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • ADJACENT_NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://ics-cert.us-cert.gov/advisories/ICSMA-19-080-01 US Government Resource Third Party Advisory
http://www.securityfocus.com/bid/107544 Broken Link
History
Created Old Value New Value Data Type Notes
2022-05-10 06:48:32 Added to TrackCVE
2022-12-03 18:40:26 2019-03-26T18:29Z 2019-03-26T18:29:01 CVE Published Date updated
2022-12-03 18:40:26 2021-11-03T18:57:30 CVE Modified Date updated
2022-12-03 18:40:26 Analyzed Vulnerability Status updated