An issue was discovered in St. Jude Medical Merlin@home, versions prior to Version 8.2.2 (RF models: EX1150; Inductive models: EX1100; and Inductive models: EX1100 with MerlinOnDemand capability). The identities of the endpoints for the communication channel between the transmitter and St. Jude Medical's web site, Merlin.net, are not verified. This may allow a man-in-the-middle attacker to access or influence communications between the identified endpoints.
References
Link Resource
http://www.securityfocus.com/bid/95331 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSMA-17-009-01A Mitigation Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2017-02-13T22:00:00

Updated: 2017-02-14T10:57:01

Reserved: 2017-01-03T00:00:00


Link: CVE-2017-5149

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-02-13T22:59:00.303

Modified: 2023-06-26T19:38:41.247


Link: CVE-2017-5149

JSON object: View

cve-icon Redhat Information

No data.

CWE