Lucene search

K
cveJpcertCVE-2020-5523
HistoryJan 28, 2020 - 6:15 a.m.

CVE-2020-5523

2020-01-2806:15:12
CWE-295
jpcert
web.nvd.nist.gov
99
android
mypallete
banking applications
security
certificate validation
x.509
man-in-the-middle
spoofing
sensitive information
nvd
cve-2020-5523

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS3

7.4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

6.9

Confidence

High

EPSS

0.002

Percentile

58.7%

Android App ‘MyPallete’ and some of the Android banking applications based on ‘MyPallete’ do not verify X.509 certificates from servers, and also do not properly validate certificates with host-mismatch, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.

Affected configurations

Nvd
Vulners
Node
77bank77_bankRange2.0.1android
OR
ashikagabankashiginRange1.0.4android
OR
hokkaidobankdoginRange3.0.1android
OR
hokuginhokuriku_bank_portalRange2.0.1android
OR
naganobanknagaginRange1.0.1android
OR
nttdatamypalleteMatch-android
OR
shikokubankshikoku_bankRange2.0.1android
OR
sihd-bkikeda_senshu_bankRange3.0.4android
OR
tohoku-banktouginRange1.0.1android
VendorProductVersionCPE
77bank77_bank*cpe:2.3:a:77bank:77_bank:*:*:*:*:*:android:*:*
ashikagabankashigin*cpe:2.3:a:ashikagabank:ashigin:*:*:*:*:*:android:*:*
hokkaidobankdogin*cpe:2.3:a:hokkaidobank:dogin:*:*:*:*:*:android:*:*
hokuginhokuriku_bank_portal*cpe:2.3:a:hokugin:hokuriku_bank_portal:*:*:*:*:*:android:*:*
naganobanknagagin*cpe:2.3:a:naganobank:nagagin:*:*:*:*:*:android:*:*
nttdatamypallete-cpe:2.3:a:nttdata:mypallete:-:*:*:*:*:android:*:*
shikokubankshikoku_bank*cpe:2.3:a:shikokubank:shikoku_bank:*:*:*:*:*:android:*:*
sihd-bkikeda_senshu_bank*cpe:2.3:a:sihd-bk:ikeda_senshu_bank:*:*:*:*:*:android:*:*
tohoku-banktougin*cpe:2.3:a:tohoku-bank:tougin:*:*:*:*:*:android:*:*

CNA Affected

[
  {
    "product": "'MyPallete' and some of the Android banking applications that use 'MyPallete'",
    "vendor": "NTT Data Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "MyPallete all versions, AshikagaBankingAppli ver1.0.4 and earlier, SENSHUIKEDABANKBankingAppli ver3.0.4 and earlier, ShikokuBankingAppli ver2.0.1 and earlier, TohokuBankingAppli ver1.0.1 and earlier, NaganoBankingAppli ver1.0.1 and earlier, 77BankingAppli ver2.0.1 and earlier, HokkaidoBankingAppli ver3.0.1 and earlier, and HokurikuBankingAppli ver2.0.1 and earlier"
      }
    ]
  }
]

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS3

7.4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

6.9

Confidence

High

EPSS

0.002

Percentile

58.7%

Related for CVE-2020-5523