CVE-2018-12329

CVSS V2 Medium 4.3 CVSS V3 Medium 5.9
Description
Protection Mechanism Failure in ECOS Secure Boot Stick (aka SBS) 5.6.5 allows a local attacker to duplicate an authentication factor via cloning.
Overview
  • CVE ID
  • CVE-2018-12329
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-06-17T16:29:00
  • Last Modified Date
  • 2018-08-09T18:44:33
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:ecos:secure_boot_stick_firmware:5.6.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:ecos:secure_boot_stick:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.9
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.2
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://telematik.prakinf.tu-ilmenau.de/ecos-sbs/advisory.html Mitigation Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 18:39:45 Added to TrackCVE
2022-12-03 08:10:21 2018-06-17T16:29Z 2018-06-17T16:29:00 CVE Published Date updated
2022-12-03 08:10:21 2018-08-09T18:44:33 CVE Modified Date updated
2022-12-03 08:10:21 Analyzed Vulnerability Status updated