CVE Details for CVE: CVE-2013-7286
Summary
MobileIron VSP < 5.9.1 and Sentry < 5.0 has a weak password obfuscation algorithm
Timestamps
Last major update 28-07-2021 - 18:45
Published 12-02-2020 - 18:15
Last modified 28-07-2021 - 18:45
Vulnerable Configurations
  • cpe:2.3:a:att:mobileiron_sentry:-:*:*:*:*:*:*:*
    cpe:2.3:a:att:mobileiron_sentry:-:*:*:*:*:*:*:*
  • cpe:2.3:a:att:mobileiron_virtual_smartphone_platform:*:*:*:*:*:*:*:*
    cpe:2.3:a:att:mobileiron_virtual_smartphone_platform:*:*:*:*:*:*:*:*
CAPEC
Click the CAPEC title to display a description
  • In this attack, some asset (information, functionality, identity, etc.) is protected by a finite secret value. The attacker attempts to gain access to this asset by using trial-and-error to exhaustively explore all the possible secret values in the hope of finding the secret (or a value that is functionally equivalent) that will unlock the asset. Examples of secrets can include, but are not limited to, passwords, encryption keys, database lookup keys, and initial values to one-way functions. The key factor in this attack is the attackers' ability to explore the possible secret space rapidly. This, in turn, is a function of the size of the secret space and the computational power the attacker is able to bring to bear on the problem. If the attacker has modest resources and the secret space is large, the challenge facing the attacker is intractable. Assuming a finite secret space, a brute force attack will eventually succeed. The defender must rely on making sure that the time and resources necessary to do so will exceed the value of the information.
  • An adversary engages in activities to decipher and/or decode protocol information for a network or application communication protocol used for transmitting information between interconnected nodes or systems on a packet-switched data network. While this type of analysis involves the analysis of a networking protocol inherently, it does not require the presence of an actual or physical network. Although certain techniques for protocol analysis benefit from manipulating live 'on-the-wire' interactions between communicating components, static or dynamic analysis techniques applied to executables as well as to device drivers, such as network interface drivers, can also be used to reveal the function and characteristics of a communication protocol implementation. Depending upon the methods used the process may involve observing, interacting, and modifying actual communications occurring between hosts. The goal of protocol analysis is to derive the data transmission syntax, as well as to extract the meaningful content, including packet or content delimiters used by the protocol. This type of analysis is often performed on closed-specification protocols, or proprietary protocols, but is also useful for analyzing publicly available specifications to determine how particular implementations deviate from published specifications.
  • An attacker, armed with the cipher text and the encryption algorithm used, performs an exhaustive (brute force) search on the key space to determine the key that decrypts the cipher text to obtain the plaintext.
CWE
CVSS
Base
5.0
Impact
2.9
Exploitability
10.0
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
CVSS3
Base
7.5
Impact
3.6
Exploitability
3.9
Access
Attack ComplexityAttack vectorPrivileges RequiredScopeUser Interaction
LOW NETWORK NONE UNCHANGED NONE
Impact
ConfidentialityIntegrityAvailability
HIGH NONE NONE
VIA4 references
cvss-vector via4
AV:N/AC:L/Au:N/C:P/I:N/A:N
cvss3-vector via4
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N