CVE-2020-27252

Medtronic MyCareLink Smart 25000 all versions are vulnerable to a race condition in the MCL Smart Patient Reader software update system, which allows unsigned firmware to be uploaded and executed on the Patient Reader. If exploited an attacker could remotely execute code on the MCL Smart Patient Reader device, leading to control of the device.
References
Link Resource
https://us-cert.cisa.gov/ics/advisories/icsma-20-345-01 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:medtronic:mycarelink_smart_model_25000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:medtronic:mycarelink_smart_model_25000:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-12-14 20:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-27252

Mitre link : CVE-2020-27252

CVE.ORG link : CVE-2020-27252


JSON object : View

Products Affected

medtronic

  • mycarelink_smart_model_25000_firmware
  • mycarelink_smart_model_25000
CWE
CWE-367

Time-of-check Time-of-use (TOCTOU) Race Condition