Medtronic N'Vision Clinician Programmer 8840 N'Vision Clinician Programmer, all versions, and 8870 N'Vision removable Application Card, all versions. The 8840 Clinician Programmer executes the application program from the 8870 Application Card. An attacker with physical access to an 8870 Application Card and sufficient technical capability can modify the contents of this card, including the binary executables. If modified to bypass protection mechanisms, this malicious code will be run when the card is inserted into an 8840 Clinician Programmer.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSMA-18-137-01 Third Party Advisory US Government Resource
https://www.medtronic.com/security Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published:

Updated: 2018-07-16T14:57:01

Reserved: 2018-05-01T00:00:00


Link: CVE-2018-10631

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-07-13T19:29:00.213

Modified: 2019-10-09T23:32:57.680


Link: CVE-2018-10631

JSON object: View

cve-icon Redhat Information

No data.

CWE