René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

171 lines
5.4 KiB
JSON

{
"id": "CVE-2019-9493",
"sourceIdentifier": "cret@cert.org",
"published": "2020-01-15T17:15:14.660",
"lastModified": "2020-01-24T19:05:37.937",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "The MyCar Controls of AutoMobility Distribution Inc., mobile application contains hard-coded admin credentials. A remote unauthenticated attacker may be able to send commands to and retrieve data from a target MyCar unit. This may allow the attacker to learn the location of a target, or gain unauthorized physical access to a vehicle. This issue affects AutoMobility MyCar versions prior to 3.4.24 on iOS and versions prior to 4.1.2 on Android. This issue has additionally been fixed in Carlink, Link, Visions MyCar, and MyCar Kia."
},
{
"lang": "es",
"value": "La aplicaci\u00f3n m\u00f3vil MyCar Controls de AutoMobility Distribution Inc., contiene credenciales de administrador embebidas. Un atacante remoto no autenticado puede enviar comandos y recuperar datos de una unidad MyCar objetivo. Esto puede permitir al atacante conocer la ubicaci\u00f3n de un objetivo u conseguir acceso f\u00edsico no autorizado a un veh\u00edculo. Este problema afecta a AutoMobility MyCar versiones anteriores a 3.4.24 en iOS y a versiones anteriores a 4.1.2 en Android. Este problema tambi\u00e9n ha sido solucionado en Carlink, Link, Visions MyCar y MyCar Kia."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "cret@cert.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 10.0,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-798"
}
]
},
{
"source": "cret@cert.org",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-798"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mycarcontrols:mycar_controls:*:*:*:*:*:iphone_os:*:*",
"versionEndExcluding": "3.4.24",
"matchCriteriaId": "5015DFF4-C78A-4D79-86AF-8F875CAE4E71"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mycarcontrols:mycar_controls:*:*:*:*:*:android:*:*",
"versionEndExcluding": "4.1.2",
"matchCriteriaId": "454A8C6C-EA27-4A59-971D-7569609822CD"
}
]
}
]
}
],
"references": [
{
"url": "https://itunes.apple.com/us/app/mycar-controls/id1126511815",
"source": "cret@cert.org",
"tags": [
"Product"
]
},
{
"url": "https://mycarcontrols.com/",
"source": "cret@cert.org",
"tags": [
"Product"
]
},
{
"url": "https://play.google.com/store/apps/details?id=app.com.automobility.mycar.control",
"source": "cret@cert.org",
"tags": [
"Product"
]
},
{
"url": "https://www.kb.cert.org/vuls/id/174715/",
"source": "cret@cert.org",
"tags": [
"Third Party Advisory",
"US Government Resource"
]
},
{
"url": "https://www.securityfocus.com/bid/107827",
"source": "cret@cert.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}