CVE-2020-27252

Medtronic MyCareLink Smart 25000 all versions are vulnerable to a race condition in the MCL Smart Patient Reader software update system, which allows unsigned firmware to be uploaded and executed on the Patient Reader. If exploited an attacker could remotely execute code on the MCL Smart Patient Reader device, leading to control of the device.
References
Link Resource
https://us-cert.cisa.gov/ics/advisories/icsma-20-345-01 Third Party Advisory US Government Resource
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:medtronic:mycarelink_smart_model_25000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:medtronic:mycarelink_smart_model_25000:-:*:*:*:*:*:*:*

Information

Published : 2020-12-14 12:15

Updated : 2020-12-15 08:40


NVD link : CVE-2020-27252

Mitre link : CVE-2020-27252


JSON object : View

CWE
CWE-367

Time-of-check Time-of-use (TOCTOU) Race Condition

Advertisement

dedicated server usa

Products Affected

medtronic

  • mycarelink_smart_model_25000
  • mycarelink_smart_model_25000_firmware