René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

106 lines
3.6 KiB
JSON

{
"id": "CVE-2018-18979",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-05-06T20:29:00.557",
"lastModified": "2020-08-24T17:37:01.140",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in the Ascensia Contour NEXT ONE application for Android before 2019-01-15. It has a statically coded initialization vector. Extraction of the initialization vector is necessary for deciphering communications between this application and the backend server. This, in combination with retrieving any user's encrypted data from the Ascensia cloud through another vulnerability, allows an attacker to obtain and modify any patient's medical information."
},
{
"lang": "es",
"value": "Fue descubierto un fallo en la aplicaci\u00f3n para Andrdoid Ascensia Contour NEXT ONE antes del 15-01-2019. Esta tiene un vector est\u00e1tico de inicializaci\u00f3n codificado. La extracci\u00f3n del vector de inicializaci\u00f3n es necesaria para descifrar las comunicaciones entre la aplicaci\u00f3n y el servidor de backend. Esto, en combinaci\u00f3n con la recuperaci\u00f3n de cualquier dato de usuario cifrado desde otra vulnerabilidad a trav\u00e9s de la nube de Ascensia, permite a un atacante obtener y modificar la informaci\u00f3n m\u00e9dica de cualquier paciente"
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 7.4,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.2,
"impactScore": 5.2
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 5.8
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
"impactScore": 4.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-798"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ascensia:contour_diabetes:*:*:*:*:*:android:*:*",
"versionEndExcluding": "2.5.0",
"matchCriteriaId": "47844740-F98D-485F-A188-FA9EDF1C88A1"
}
]
}
]
}
],
"references": [
{
"url": "https://depthsecurity.com/blog/medical-exploitation-you-are-now-diabetic",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}