CVE-2018-8870

Medtronic MyCareLink Patient Monitor, 24950 MyCareLink Monitor, all versions, and 24952 MyCareLink Monitor, all versions contains a hard-coded operating system password. An attacker with physical access can remove the case of the device, connect to the debug port, and use the password to gain privileged access to the operating system.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSMA-18-179-01 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:medtronic:24950_mycarelink_monitor_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:medtronic:24950_mycarelink_monitor:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:medtronic:24952_mycarelink_monitor_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:medtronic:24952_mycarelink_monitor:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-03 01:29

Updated : 2024-02-04 19:46


NVD link : CVE-2018-8870

Mitre link : CVE-2018-8870

CVE.ORG link : CVE-2018-8870


JSON object : View

Products Affected

medtronic

  • 24952_mycarelink_monitor_firmware
  • 24952_mycarelink_monitor
  • 24950_mycarelink_monitor_firmware
  • 24950_mycarelink_monitor
CWE
CWE-798

Use of Hard-coded Credentials

CWE-259

Use of Hard-coded Password