Vulnerabilities (CVE)

Filtered by vendor Medtronic Subscribe
Filtered by product Mycarelink Smart Model 25000
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-25187 1 Medtronic 2 Mycarelink Smart Model 25000, Mycarelink Smart Model 25000 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Medtronic MyCareLink Smart 25000 all versions are vulnerable when an attacker who gains auth runs a debug command, which is sent to the reader causing heap overflow in the MCL Smart Reader stack. A heap overflow allows attacker to remotely execute code on the MCL Smart Reader, could lead to control of device.
CVE-2020-25183 1 Medtronic 2 Mycarelink Smart Model 25000, Mycarelink Smart Model 25000 Firmware 2023-12-10 5.8 MEDIUM 8.8 HIGH
Medtronic MyCareLink Smart 25000 all versions contain an authentication protocol vuln where the method used to auth between MCL Smart Patient Reader and MyCareLink Smart mobile app is vulnerable to bypass. This vuln allows attacker to use other mobile device or malicious app on smartphone to auth to the patient’s Smart Reader, fools the device into thinking its communicating with the actual smart phone application when executed in range of Bluetooth.
CVE-2020-27252 1 Medtronic 2 Mycarelink Smart Model 25000, Mycarelink Smart Model 25000 Firmware 2023-12-10 9.3 HIGH 8.1 HIGH
Medtronic MyCareLink Smart 25000 all versions are vulnerable to a race condition in the MCL Smart Patient Reader software update system, which allows unsigned firmware to be uploaded and executed on the Patient Reader. If exploited an attacker could remotely execute code on the MCL Smart Patient Reader device, leading to control of the device.