ID

VAR-202101-0381


CVE

CVE-2020-27266


TITLE

plural SOOIL Developments Product vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2021-001006

DESCRIPTION

In SOOIL Developments Co., Ltd Diabecare RS, AnyDana-i and AnyDana-A, a client-side control vulnerability in the insulin pump and its AnyDana-i and AnyDana-A mobile applications allows physically proximate attackers to bypass user authentication checks via Bluetooth Low Energy. Dana Diabecare RS , AnyDana-i , AnyDana-A Is a product for controlling insulin, and a mobile application. SOOIL Developments The following vulnerabilities exist in multiple products provided by the company. ‥ * Use of hard-coded credentials (CWE-798) - CVE-2020-27256 ‥ * Inadequate protection of credentials (CWE-522) - CVE-2020-27258 ‥ * Insufficient use of random values (CWE-330) - CVE-2020-27264 ‥ * Use of client-side authentication (CWE-603) - CVE-2020-27266 ‥ * Apply server-side security on the client side (CWE-602) - CVE-2020-27268 ‥ * Capture-replay Authentication avoidance by (CWE-294) - CVE-2020-27269 ‥ * Unprotected transfer of credentials (CWE-523) - CVE-2020-27270 ‥ * Key exchange without entity authentication (CWE-322) - CVE-2020-27272 ‥ * Avoid authentication by spoofing (CWE-290) - CVE-2020-27276The expected impact depends on each vulnerability, but it may be affected as follows. ‥ * Insulin treatment settings changed by a third party who has physical access to the device - CVE-2020-27256 ‥ * By an unauthenticated third party Bluetooth Low Energy Pump keypad lock through PIN Be stolen - CVE-2020-27258 ‥ * By an unauthenticated third party Bluetooth Low Energy A brute force attack is carried out via the device, and the communication contents between the devices are eavesdropped. - CVE-2020-27264 ‥ * By an unauthenticated third party Bluetooth Low Energy Bypass user authentication via - CVE-2020-27266 ‥ * By an unauthenticated third party Bluetooth Low Energy Default through PIN Avoid checking - CVE-2020-27268 ‥ * By an unauthenticated third party Bluetooth Low Energy Replay attacks are carried out through, and information is stolen or tampered with. - CVE-2020-27269 ‥ * By an unauthenticated third party Bluetooth Low Energy Eavesdropping on the encryption key for communication via - CVE-2020-27270 ‥ * By an unauthenticated third party Bluetooth Low Energy Eavesdropped on the communication key via the device and spoofed as a pump - CVE-2020-27272 ‥ * By an unauthenticated third party Bluetooth Low Energy Authentication communication is stolen via - CVE-2020-27276

Trust: 1.62

sources: NVD: CVE-2020-27266 // JVNDB: JVNDB-2021-001006

IOT TAXONOMY

category:['medical device']sub_category:insulin pump

Trust: 0.1

sources: OTHER: None

AFFECTED PRODUCTS

vendor:sooilmodel:anydana-ascope:ltversion:3.0

Trust: 1.0

vendor:sooilmodel:anydana-iscope:ltversion:3.0

Trust: 1.0

vendor:sooilmodel:diabecare rsscope:ltversion:3.0

Trust: 1.0

vendor:sooil developmentsmodel:anydana-ascope:eqversion:バージョン 3.0 のすべて

Trust: 0.8

vendor:sooil developmentsmodel:anydana-iscope:eqversion:バージョン 3.0 のすべて

Trust: 0.8

vendor:sooil developmentsmodel:dana diabecare rsscope:eqversion:バージョン 3.0 のすべて

Trust: 0.8

sources: JVNDB: JVNDB-2021-001006 // NVD: CVE-2020-27266

CVSS

SEVERITY

CVSSV2

CVSSV3

IPA: JVNDB-2021-001006
value: MEDIUM

Trust: 6.4

nvd@nist.gov: CVE-2020-27266
value: MEDIUM

Trust: 1.0

IPA: JVNDB-2021-001006
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202101-932
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2020-27266
severity: LOW
baseScore: 3.3
vectorString: AV:A/AC:L/AU:N/C:P/I:N/A:N
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 6.5
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

IPA score: JVNDB-2021-001006
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 2.4

IPA score: JVNDB-2021-001006
baseSeverity: MEDIUM
baseScore: 5.7
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 2.4

nvd@nist.gov: CVE-2020-27266
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

IPA score: JVNDB-2021-001006
baseSeverity: MEDIUM
baseScore: 4.6
vectorString: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: PHYSICAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

IPA score: JVNDB-2021-001006
baseSeverity: HIGH
baseScore: 7.6
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

IPA score: JVNDB-2021-001006
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:N
attackVector: ADJACENT NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2021-001006 // JVNDB: JVNDB-2021-001006 // JVNDB: JVNDB-2021-001006 // JVNDB: JVNDB-2021-001006 // JVNDB: JVNDB-2021-001006 // JVNDB: JVNDB-2021-001006 // JVNDB: JVNDB-2021-001006 // JVNDB: JVNDB-2021-001006 // JVNDB: JVNDB-2021-001006 // CNNVD: CNNVD-202101-932 // NVD: CVE-2020-27266

PROBLEMTYPE DATA

problemtype:CWE-603

Trust: 1.8

problemtype:CWE-287

Trust: 1.0

problemtype:CWE-294

Trust: 0.8

problemtype:CWE-322

Trust: 0.8

problemtype:CWE-602

Trust: 0.8

problemtype:CWE-290

Trust: 0.8

problemtype:CWE-798

Trust: 0.8

problemtype:CWE-522

Trust: 0.8

problemtype:CWE-523

Trust: 0.8

problemtype:CWE-330

Trust: 0.8

sources: JVNDB: JVNDB-2021-001006 // NVD: CVE-2020-27266

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202101-932

TYPE

authorization issue

Trust: 0.6

sources: CNNVD: CNNVD-202101-932

CONFIGURATIONS

sources: JVNDB: JVNDB-2021-001006

PATCH

title:Multiple Sooil Product Authorization Issue Vulnerability Fixing Measuresurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=139405

Trust: 0.6

sources: CNNVD: CNNVD-202101-932

EXTERNAL IDS

db:NVDid:CVE-2020-27266

Trust: 2.5

db:ICS CERTid:ICSMA-21-012-01

Trust: 2.4

db:JVNid:JVNVU99322606

Trust: 0.8

db:JVNDBid:JVNDB-2021-001006

Trust: 0.8

db:AUSCERTid:ESB-2021.0122

Trust: 0.6

db:CNNVDid:CNNVD-202101-932

Trust: 0.6

db:OTHERid:NONE

Trust: 0.1

sources: OTHER: None // JVNDB: JVNDB-2021-001006 // CNNVD: CNNVD-202101-932 // NVD: CVE-2020-27266

REFERENCES

url:https://us-cert.cisa.gov/ics/advisories/icsma-21-012-01

Trust: 3.0

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-27266

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-27269

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-27268

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-27270

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-27272

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-27276

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-27256

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-27258

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-27264

Trust: 0.8

url:http://jvn.jp/cert/jvnvu99322606

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2021.0122/

Trust: 0.6

url:https://ieeexplore.ieee.org/abstract/document/10769424

Trust: 0.1

sources: OTHER: None // JVNDB: JVNDB-2021-001006 // CNNVD: CNNVD-202101-932 // NVD: CVE-2020-27266

SOURCES

db:OTHERid: -
db:JVNDBid:JVNDB-2021-001006
db:CNNVDid:CNNVD-202101-932
db:NVDid:CVE-2020-27266

LAST UPDATE DATE

2025-01-30T20:21:02.293000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2021-001006date:2021-01-14T07:11:59
db:CNNVDid:CNNVD-202101-932date:2021-10-20T00:00:00
db:NVDid:CVE-2020-27266date:2024-11-21T05:20:58.180

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2021-001006date:2021-01-14T07:11:59
db:CNNVDid:CNNVD-202101-932date:2021-01-12T00:00:00
db:NVDid:CVE-2020-27266date:2021-01-19T22:15:12.380