Medtronic MyCareLink Patient Monitor, 24950 MyCareLink Monitor, all versions, and 24952 MyCareLink Monitor, all versions contains a hard-coded operating system password. An attacker with physical access can remove the case of the device, connect to the debug port, and use the password to gain privileged access to the operating system.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSMA-18-179-01 Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2018-06-29T00:00:00

Updated: 2018-07-02T17:57:01

Reserved: 2018-03-20T00:00:00


Link: CVE-2018-8870

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-07-03T01:29:01.940

Modified: 2019-10-09T23:42:59.847


Link: CVE-2018-8870

JSON object: View

cve-icon Redhat Information

No data.