CVE-2018-18979

CVSS V2 Medium 5.8 CVSS V3 High 7.4
Description
An issue was discovered in the Ascensia Contour NEXT ONE application for Android before 2019-01-15. It has a statically coded initialization vector. Extraction of the initialization vector is necessary for deciphering communications between this application and the backend server. This, in combination with retrieving any user's encrypted data from the Ascensia cloud through another vulnerability, allows an attacker to obtain and modify any patient's medical information.
Overview
  • CVE ID
  • CVE-2018-18979
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-05-06T20:29:00
  • Last Modified Date
  • 2020-08-24T17:37:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ascensia:contour_diabetes:*:*:*:*:*:android:*:* 1 OR 2.5.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.4
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.2
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
https://depthsecurity.com/blog/medical-exploitation-you-are-now-diabetic Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:30:41 Added to TrackCVE
2022-12-03 20:24:45 2019-05-06T20:29Z 2019-05-06T20:29:00 CVE Published Date updated
2022-12-03 20:24:45 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-03 20:24:45 Analyzed Vulnerability Status updated