A vulnerability was discovered in all versions of Medtronic MyCareLink 24950 and 24952 Patient Monitor. The affected product's update service does not sufficiently verify the authenticity of the data uploaded. An attacker who obtains per-product credentials from the monitor and paired implantable cardiac device information can potentially upload invalid data to the Medtronic CareLink network.
References
Link Resource
http://www.securityfocus.com/bid/105042 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSMA-18-219-01 Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2018-08-07T00:00:00

Updated: 2018-08-11T09:57:01

Reserved: 2018-05-01T00:00:00


Link: CVE-2018-10626

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-08-10T18:29:00.353

Modified: 2019-10-09T23:32:56.883


Link: CVE-2018-10626

JSON object: View

cve-icon Redhat Information

No data.

CWE