CVE Vulnerabilities

CVE-2019-13531

Published: Nov 08, 2019 | Modified: Oct 09, 2020
CVSS 3.x
4.6
MEDIUM
Source:
NVD
CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
CVSS 2.x
2.1 LOW
AV:L/AC:L/Au:N/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

In Medtronic Valleylab FT10 Energy Platform (VLFT10GEN) version 2.1.0 and lower and version 2.0.3 and lower, and Valleylab LS10 Energy Platform (VLLS10GEN—not available in the United States) version 1.20.2 and lower, the RFID security mechanism used for authentication between the FT10/LS10 Energy Platform and instruments can be bypassed, allowing for inauthentic instruments to connect to the generator.

Affected Software

Name Vendor Start Version End Version
Valleylab_ft10_energy_platform_firmware Medtronic 2.0.3 2.0.3
Valleylab_ft10_energy_platform_firmware Medtronic 2.1.0 2.1.0

References