CVE-2020-25187

Medtronic MyCareLink Smart 25000 all versions are vulnerable when an attacker who gains auth runs a debug command, which is sent to the reader causing heap overflow in the MCL Smart Reader stack. A heap overflow allows attacker to remotely execute code on the MCL Smart Reader, could lead to control of device.
References
Link Resource
https://us-cert.cisa.gov/ics/advisories/icsma-20-345-01 Third Party Advisory US Government Resource
Configurations

Configuration 1


Information

Published : 2020-12-14 08:15

Updated : 2020-12-15 03:08


NVD link : CVE-2020-25187

Mitre link : CVE-2020-25187

Products Affected
No products.
CWE