Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Epiphany Cardio Server is vulnerable to SQL and LDAP injection
Informations
Name VU#630239 First vendor Publication 2015-12-01
Vendor VU-CERT Last vendor Modification 2015-12-09
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#630239

Epiphany Cardio Server is vulnerable to SQL and LDAP injection

Original Release date: 01 Dec 2015 | Last revised: 09 Dec 2015

Overview

The Epiphany Cardio Server is vulnerable to SQL injection and LDAP injection, allowing an unauthenticated attacker to gain administrator rights.

Description

Epiphany Cardio Server was reported as being vulnerable to the following issues:

CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') - CVE-2015-6537

A SQL command may be inserted into the login page URL, causing the unauthenticated user to be logged in as an administrator. This issue affects only Cardio Server version 3.3.

CWE-90: Improper Neutralization of Special Elements used in an LDAP Query ('LDAP Injection') - CVE-2015-6538

An LDAP query may be inserted into the login page URL, causing Cardio Server to perform an LDAP query to the IP address of the attacker's choice. This issues affects only Cardio Server versions 3.3, 4.0, and 4.1.

Epiphany has provided a statement detailing these issues, more information about affected versions and how to obtain packages.

Impact

An attacker on the local network may be able to bypass authentication, and access and modify patient information.

Solution

Apply an update

Epiphany Healthcare has released patches for the affected Cardio Server versions 3.3, 4.0, and 4.1. Users are encouraged to apply the patches as soon as possible, and consider updating to the latest version of Cardio Server.

In Epiphany's statement, the following information was provided:

    Please contact Epiphany’s Vice President of Professional Services, Kelli Sudduth, with any questions you may have, including requesting patches for your Cardio Server. Kelli’s number is: (919) 354-5050 or kellisudduth@epiphanyhd.com.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
Epiphany HealthcareAffected14 Oct 201509 Dec 2015
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base8.3AV:A/AC:L/Au:N/C:C/I:C/A:C
Temporal6.5E:POC/RL:OF/RC:C
Environmental4.9CDP:ND/TD:M/CR:H/IR:H/AR:ND

References

  • http://www.epiphanyhealthdata.com/blog/certresponse
  • http://cwe.mitre.org/data/definitions/89.html
  • http://cwe.mitre.org/data/definitions/90.html

Credit

Thanks to Alex Lauerman of TrustFoundry for reporting this vulnerability.

This document was written by Garret Wassermann.

Other Information

  • CVE IDs:CVE-2015-6537CVE-2015-6538
  • Date Public:30 Nov 2015
  • Date First Published:01 Dec 2015
  • Date Last Updated:09 Dec 2015
  • Document Revision:34

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/630239

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2015-12-28 21:28:59
  • Multiple Updates
2015-12-28 00:28:18
  • Multiple Updates
2015-12-10 05:22:25
  • Multiple Updates
2015-12-02 00:23:04
  • First insertion