6.5
MEDIUM
CVE-2019-6540
Medtronic Conexus Unencrypted Telemetry Protocol Leak
Description

The Conexus telemetry protocol utilized within Medtronic MyCareLink Monitor versions 24950 and 24952, CareLink Monitor version 2490C, CareLink 2090 Programmer, Amplia CRT-D, Claria CRT-D, Compia CRT-D, Concerto CRT-D, Concerto II CRT-D, Consulta CRT-D, Evera ICD, Maximo II CRT-D and ICD, Mirro ICD, Nayamed ND ICD, Primo ICD, Protecta ICD and CRT-D, Secura ICD, Virtuoso ICD, Virtuoso II ICD, Visia AF ICD, and Viva CRT-D does not implement encryption. An attacker with adjacent short-range access to a target product can listen to communications, including the transmission of sensitive data.

INFO

Published Date :

March 26, 2019, 6:29 p.m.

Last Modified :

Nov. 3, 2021, 6:57 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2019-6540 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Medtronic carelink_2090_firmware
2 Medtronic amplia_crt-d_firmware
3 Medtronic claria_crt-d_firmware
4 Medtronic compia_crt-d_firmware
5 Medtronic concerto_crt-d_firmware
6 Medtronic concerto_ii_crt-d_firmware
7 Medtronic consulta_crt-d_firmware
8 Medtronic evera_icd_firmware
9 Medtronic mirro_icd_firmware
10 Medtronic nayamed_nd_icd_firmware
11 Medtronic primo_icd_firmware
12 Medtronic secura_icd_firmware
13 Medtronic virtuoso_icd_firmware
14 Medtronic virtuoso_ii_icd_firmware
15 Medtronic visia_af_icd_firmware
16 Medtronic viva_crt-d_firmware
17 Medtronic mycarelink_monitor_24950_firmware
18 Medtronic mycarelink_monitor_24952_firmware
19 Medtronic carelink_monitor_2490c_firmware
20 Medtronic maximo_ii_crt-d_firmware
21 Medtronic maximo_ii_icd_firmware
22 Medtronic protecta_icd_firmware
23 Medtronic protecta_crt-d_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-6540.

URL Resource
http://www.securityfocus.com/bid/107544 Broken Link
https://ics-cert.us-cert.gov/advisories/ICSMA-19-080-01 US Government Resource Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-6540 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-6540 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 03, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://www.securityfocus.com/bid/107544 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/107544 Broken Link
    Removed CWE NIST CWE-310
    Added CWE NIST CWE-319
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE ICS-CERT CWE-319
  • Initial Analysis by [email protected]

    Apr. 08, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:A/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://ics-cert.us-cert.gov/advisories/ICSMA-19-080-01 No Types Assigned https://ics-cert.us-cert.gov/advisories/ICSMA-19-080-01 Third Party Advisory, US Government Resource
    Changed Reference Type http://www.securityfocus.com/bid/107544 No Types Assigned http://www.securityfocus.com/bid/107544 Third Party Advisory, VDB Entry
    Added CWE CWE-310
    Added CPE Configuration AND OR *cpe:2.3:o:medtronic:mycarelink_monitor_24950_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:medtronic:mycarelink_monitor_24950:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:medtronic:mycarelink_monitor_24952_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:medtronic:mycarelink_monitor_24952:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:medtronic:carelink_monitor_2490c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:medtronic:carelink_monitor_2490c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:medtronic:carelink_2090_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:medtronic:carelink_2090:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:medtronic:amplia_crt-d_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:medtronic:amplia_crt-d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:medtronic:claria_crt-d_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:medtronic:claria_crt-d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:medtronic:compia_crt-d_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:medtronic:compia_crt-d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:medtronic:concerto_crt-d_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:medtronic:concerto_crt-d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:medtronic:concerto_ii_crt-d_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:medtronic:concerto_ii_crt-d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:medtronic:consulta_crt-d_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:medtronic:consulta_crt-d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:medtronic:evera_icd_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:medtronic:evera_icd:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:medtronic:maximo_ii_crt-d_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:medtronic:maximo_ii_crt-d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:medtronic:maximo_ii_icd_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:medtronic:maximo_ii_icd:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:medtronic:mirro_icd_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:medtronic:mirro_icd:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:medtronic:nayamed_nd_icd_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:medtronic:nayamed_nd_icd:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:medtronic:primo_icd_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:medtronic:primo_icd:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:medtronic:protecta_icd_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:medtronic:protecta_icd:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:medtronic:protecta_crt-d_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:medtronic:protecta_crt-d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:medtronic:secura_icd_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:medtronic:secura_icd:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:medtronic:virtuoso_icd_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:medtronic:virtuoso_icd:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:medtronic:virtuoso_ii_icd_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:medtronic:virtuoso_ii_icd:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:medtronic:visia_af_icd_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:medtronic:visia_af_icd:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:medtronic:viva_crt-d_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:medtronic:viva_crt-d:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 27, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/107544 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-6540 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.19759

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability