CVE Vulnerabilities

CVE-2020-4092

Cleartext Transmission of Sensitive Information

Published: May 06, 2020 | Modified: May 12, 2020
CVSS 3.x
5.3
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

If port encryption is not enabled on the Domino Server, HCL Nomad on Android and iOS Platforms will communicate in clear text and does not currently have a user interface option to change the setting to request an encrypted communication channel with the Domino server. This can potentially expose sensitive information including but not limited to server names, user IDs and document content.

Weakness

The product transmits sensitive or security-critical data in cleartext in a communication channel that can be sniffed by unauthorized actors.

Affected Software

Name Vendor Start Version End Version
Hcl_nomad Hcltech 1.0 (including) 1.0 (including)
Hcl_nomad Hcltech 1.0.1 (including) 1.0.1 (including)
Hcl_nomad Hcltech 1.0.2 (including) 1.0.2 (including)
Hcl_nomad Hcltech 1.0.3 (including) 1.0.3 (including)
Hcl_nomad Hcltech 1.0.4 (including) 1.0.4 (including)
Hcl_nomad Hcltech 1.0.5 (including) 1.0.5 (including)
Hcl_nomad Hcltech 1.0.6 (including) 1.0.6 (including)
Hcl_nomad Hcltech 1.0.7 (including) 1.0.7 (including)
Hcl_nomad Hcltech 1.0.8 (including) 1.0.8 (including)

Extended Description

Many communication channels can be “sniffed” (monitored) by adversaries during data transmission. For example, in networking, packets can traverse many intermediary nodes from the source to the destination, whether across the internet, an internal network, the cloud, etc. Some actors might have privileged access to a network interface or any link along the channel, such as a router, but they might not be authorized to collect the underlying data. As a result, network traffic could be sniffed by adversaries, spilling security-critical data. Applicable communication channels are not limited to software products. Applicable channels include hardware-specific technologies such as internal hardware networks and external debug channels, supporting remote JTAG debugging. When mitigations are not applied to combat adversaries within the product’s threat model, this weakness significantly lowers the difficulty of exploitation by such adversaries. When full communications are recorded or logged, such as with a packet dump, an adversary could attempt to obtain the dump long after the transmission has occurred and try to “sniff” the cleartext from the recorded communications in the dump itself.

Potential Mitigations

References