CVE-2019-13531

In Medtronic Valleylab FT10 Energy Platform (VLFT10GEN) version 2.1.0 and lower and version 2.0.3 and lower, and Valleylab LS10 Energy Platform (VLLS10GEN—not available in the United States) version 1.20.2 and lower, the RFID security mechanism used for authentication between the FT10/LS10 Energy Platform and instruments can be bypassed, allowing for inauthentic instruments to connect to the generator.
References
Link Resource
https://www.us-cert.gov/ics/advisories/icsma-19-311-01 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:medtronic:valleylab_ft10_energy_platform_firmware:2.0.3:*:*:*:*:*:*:*
cpe:2.3:o:medtronic:valleylab_ft10_energy_platform_firmware:2.1.0:*:*:*:*:*:*:*
cpe:2.3:h:medtronic:valleylab_ft10_energy_platform:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:medtronic:valleylab_ls10_energy_platform_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:medtronic:valleylab_ls10_energy_platform:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-08 20:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-13531

Mitre link : CVE-2019-13531

CVE.ORG link : CVE-2019-13531


JSON object : View

Products Affected

medtronic

  • valleylab_ls10_energy_platform
  • valleylab_ft10_energy_platform
  • valleylab_ft10_energy_platform_firmware
  • valleylab_ls10_energy_platform_firmware
CWE
NVD-CWE-noinfo CWE-287

Improper Authentication