CVE-2018-10622

CVSS V2 Low 1.9 CVSS V3 High 7.1
Description
A vulnerability was discovered in all versions of Medtronic MyCareLink 24950 and 24952 Patient Monitor. The affected products use per-product credentials that are stored in a recoverable format. An attacker can use these credentials for network authentication and encryption of local data at rest.
Overview
  • CVE ID
  • CVE-2018-10622
  • Assigner
  • ics-cert@hq.dhs.gov
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-08-10T18:29:00
  • Last Modified Date
  • 2019-10-09T23:32:56
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:medtronic:mycarelink_24952_patient_monitor_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:medtronic:mycarelink_24952_patient_monitor:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:medtronic:mycarelink_24950_patient_monitor_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:medtronic:mycarelink_24950_patient_monitor:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 1.9
  • Severity
  • LOW
  • Exploitability Score
  • 3.4
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
  • Attack Vector
  • PHYSICAL
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 0.5
  • Impact Score
  • 6
References
Reference URL Reference Tags
https://ics-cert.us-cert.gov/advisories/ICSMA-18-219-01 Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/105042 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:06:52 Added to TrackCVE
2022-12-03 11:03:44 2018-08-10T18:29Z 2018-08-10T18:29:00 CVE Published Date updated
2022-12-03 11:03:44 2019-10-09T23:32:56 CVE Modified Date updated
2022-12-03 11:03:44 Modified Vulnerability Status updated