Lucene search

K
cve[email protected]CVE-2020-5523
HistoryJan 28, 2020 - 6:15 a.m.

CVE-2020-5523

2020-01-2806:15:12
CWE-295
web.nvd.nist.gov
94
android
mypallete
banking applications
security
certificate validation
x.509
man-in-the-middle
spoofing
sensitive information
nvd
cve-2020-5523

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

6.9 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

58.8%

Android App ‘MyPallete’ and some of the Android banking applications based on ‘MyPallete’ do not verify X.509 certificates from servers, and also do not properly validate certificates with host-mismatch, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.

Affected configurations

Vulners
NVD
Node
ntt_data_corporation\'mypallete\'_and_some_of_the_android_banking_applications_that_use_\'mypallete\'Match1.0.4
OR
ntt_data_corporation\'mypallete\'_and_some_of_the_android_banking_applications_that_use_\'mypallete\'Match3.0.4
OR
ntt_data_corporation\'mypallete\'_and_some_of_the_android_banking_applications_that_use_\'mypallete\'Match2.0.1
OR
ntt_data_corporation\'mypallete\'_and_some_of_the_android_banking_applications_that_use_\'mypallete\'Match1.0.1
OR
ntt_data_corporation\'mypallete\'_and_some_of_the_android_banking_applications_that_use_\'mypallete\'Match1.0.1
OR
ntt_data_corporation\'mypallete\'_and_some_of_the_android_banking_applications_that_use_\'mypallete\'Match2.0.1
OR
ntt_data_corporation\'mypallete\'_and_some_of_the_android_banking_applications_that_use_\'mypallete\'Match3.0.1
OR
ntt_data_corporation\'mypallete\'_and_some_of_the_android_banking_applications_that_use_\'mypallete\'Match2.0.1

CNA Affected

[
  {
    "product": "'MyPallete' and some of the Android banking applications that use 'MyPallete'",
    "vendor": "NTT Data Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "MyPallete all versions, AshikagaBankingAppli ver1.0.4 and earlier, SENSHUIKEDABANKBankingAppli ver3.0.4 and earlier, ShikokuBankingAppli ver2.0.1 and earlier, TohokuBankingAppli ver1.0.1 and earlier, NaganoBankingAppli ver1.0.1 and earlier, 77BankingAppli ver2.0.1 and earlier, HokkaidoBankingAppli ver3.0.1 and earlier, and HokurikuBankingAppli ver2.0.1 and earlier"
      }
    ]
  }
]

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

6.9 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

58.8%

Related for CVE-2020-5523