CVE-2020-25187

Medtronic MyCareLink Smart 25000 all versions are vulnerable when an attacker who gains auth runs a debug command, which is sent to the reader causing heap overflow in the MCL Smart Reader stack. A heap overflow allows attacker to remotely execute code on the MCL Smart Reader, could lead to control of device.
References
Link Resource
https://us-cert.cisa.gov/ics/advisories/icsma-20-345-01 Third Party Advisory US Government Resource
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:medtronic:mycarelink_smart_model_25000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:medtronic:mycarelink_smart_model_25000:-:*:*:*:*:*:*:*

Information

Published : 2020-12-14 12:15

Updated : 2020-12-15 07:08


NVD link : CVE-2020-25187

Mitre link : CVE-2020-25187


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

medtronic

  • mycarelink_smart_model_25000
  • mycarelink_smart_model_25000_firmware