Medtronic MyCareLink Smart 25000 all versions are vulnerable when an attacker who gains auth runs a debug command, which is sent to the reader causing heap overflow in the MCL Smart Reader stack. A heap overflow allows attacker to remotely execute code on the MCL Smart Reader, could lead to control of device.
References
Link Resource
https://us-cert.cisa.gov/ics/advisories/icsma-20-345-01 Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2020-12-14T19:18:52

Updated: 2020-12-14T19:18:52

Reserved: 2020-09-04T00:00:00


Link: CVE-2020-25187

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-12-14T20:15:12.653

Modified: 2020-12-15T15:08:10.150


Link: CVE-2020-25187

JSON object: View

cve-icon Redhat Information

No data.