A vulnerability was discovered in all versions of Medtronic MyCareLink 24950 and 24952 Patient Monitor. The affected products use per-product credentials that are stored in a recoverable format. An attacker can use these credentials for network authentication and encryption of local data at rest.
References
Link Resource
http://www.securityfocus.com/bid/105042 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSMA-18-219-01 Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2018-08-07T00:00:00

Updated: 2018-08-11T09:57:01

Reserved: 2018-05-01T00:00:00


Link: CVE-2018-10622

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-08-10T18:29:00.230

Modified: 2019-10-09T23:32:56.477


Link: CVE-2018-10622

JSON object: View

cve-icon Redhat Information

No data.