CVE-2022-41627

CVSS V2 None CVSS V3 High 7.6
Description
The physical IoT device of the AliveCor's KardiaMobile, a smartphone-based personal electrocardiogram (EKG) has no encryption for its data-over-sound protocols. Exploiting this vulnerability could allow an attacker to read patient EKG results or create a denial-of-service condition by emitting sounds at similar frequencies as the device, disrupting the smartphone microphone’s ability to accurately read the data. To carry out this attack, the attacker must be close (less than 5 feet) to pick up and emit sound waves.
Overview
  • CVE ID
  • CVE-2022-41627
  • Assigner
  • ics-cert@hq.dhs.gov
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-10-27T21:15:15
  • Last Modified Date
  • 2022-11-02T17:21:57
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:alivecor:kardiamobile_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:alivecor:kardiamobile:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:alivecor:kardiamobile_6l_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:alivecor:kardiamobile_6l:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:alivecor:kardiamobile_card_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:alivecor:kardiamobile_card:-:*:*:*:*:*:*:* 0 OR
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H
  • Attack Vector
  • ADJACENT_NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • HIGH
  • Base Score
  • 7.6
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 4.7
References
History
Created Old Value New Value Data Type Notes
2022-10-27 22:00:07 Added to TrackCVE
2022-12-07 13:25:51 2022-10-27T21:15Z 2022-10-27T21:15:15 CVE Published Date updated
2022-12-07 13:25:51 2022-11-02T17:21:57 CVE Modified Date updated
2022-12-07 13:25:51 Analyzed Vulnerability Status updated