René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

105 lines
4.2 KiB
JSON

{
"id": "CVE-2017-11614",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-07-25T17:29:00.357",
"lastModified": "2017-08-03T15:16:21.553",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "MEDHOST Connex contains hard-coded credentials that are used for customer database access. An attacker with knowledge of the hard-coded credentials and the ability to communicate directly with the database may be able to obtain or modify sensitive patient and financial information. Connex utilizes an IBM i DB2 user account for database access. The account name is HMSCXPDN. Its password is hard-coded in multiple places in the application. Customers do not have the option to change this password. The account has elevated DB2 roles, and can access all objects or database tables on the customer DB2 database. This account can access data through ODBC, FTP, and TELNET. Customers without Connex installed are still vulnerable because the MEDHOST setup program creates this account."
},
{
"lang": "es",
"value": "MEDHOST Connex contiene credenciales codificadas que se usadas para el acceso a la base de datos de los clientes. Un atacante con conocimiento de las credenciales codificadas y la capacidad para comunicarse directamente con la base de datos es capaz de obtener o modificar informaci\u00f3n confidencial del paciente y financiera. Connex utiliza una cuenta de usuario IBM i DB2 para el acceso a la base de datos. El nombre de la cuenta es HMSCXPDN. Su contrase\u00f1a est\u00e1 codificada en varios lugares de la aplicaci\u00f3n. Los clientes no tienen la opci\u00f3n de cambiar esta contrase\u00f1a. La cuenta tiene roles DB2 elevados y se puede acceder a todos los objetos o tablas de base de datos en la base de datos DB2 del cliente. Esta cuenta puede acceder a los datos por medio de ODBC, FTP y TELNET. Los clientes sin Connex instalado todav\u00eda son vulnerables debido a que el programa de instalaci\u00f3n de MEDHOST crea esta cuenta."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-798"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:medhost:connex:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4A2A54E8-3352-4B93-AE8E-CDBA1D022B34"
}
]
}
]
}
],
"references": [
{
"url": "http://seclists.org/fulldisclosure/2017/Jul/59",
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
}
]
}