CVE-2020-25187

Medtronic MyCareLink Smart 25000 all versions are vulnerable when an attacker who gains auth runs a debug command, which is sent to the reader causing heap overflow in the MCL Smart Reader stack. A heap overflow allows attacker to remotely execute code on the MCL Smart Reader, could lead to control of device.
References
Link Resource
https://us-cert.cisa.gov/ics/advisories/icsma-20-345-01 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:medtronic:mycarelink_smart_model_25000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:medtronic:mycarelink_smart_model_25000:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-12-14 20:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-25187

Mitre link : CVE-2020-25187

CVE.ORG link : CVE-2020-25187


JSON object : View

Products Affected

medtronic

  • mycarelink_smart_model_25000_firmware
  • mycarelink_smart_model_25000
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow