Medtronic MyCareLink Smart 25000 all versions are vulnerable to a race condition in the MCL Smart Patient Reader software update system, which allows unsigned firmware to be uploaded and executed on the Patient Reader. If exploited an attacker could remotely execute code on the MCL Smart Patient Reader device, leading to control of the device.
References
Link Resource
https://us-cert.cisa.gov/ics/advisories/icsma-20-345-01 Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2020-12-14T19:19:00

Updated: 2020-12-14T19:19:00

Reserved: 2020-10-19T00:00:00


Link: CVE-2020-27252

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-12-14T20:15:12.717

Modified: 2020-12-15T16:40:35.833


Link: CVE-2020-27252

JSON object: View

cve-icon Redhat Information

No data.

CWE