CVE-2020-25183

Medtronic MyCareLink Smart 25000 all versions contain an authentication protocol vuln where the method used to auth between MCL Smart Patient Reader and MyCareLink Smart mobile app is vulnerable to bypass. This vuln allows attacker to use other mobile device or malicious app on smartphone to auth to the patient’s Smart Reader, fools the device into thinking its communicating with the actual smart phone application when executed in range of Bluetooth.
References
Link Resource
https://us-cert.cisa.gov/ics/advisories/icsma-20-345-01 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:medtronic:mycarelink_smart_model_25000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:medtronic:mycarelink_smart_model_25000:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-12-14 20:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-25183

Mitre link : CVE-2020-25183

CVE.ORG link : CVE-2020-25183


JSON object : View

Products Affected

medtronic

  • mycarelink_smart_model_25000
  • mycarelink_smart_model_25000_firmware
CWE
CWE-287

Improper Authentication