Static Encryption Key Vulnerability in Ascensia Contour NEXT ONE Android App

Static Encryption Key Vulnerability in Ascensia Contour NEXT ONE Android App

CVE-2018-18978 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:N

An issue was discovered in the Ascensia Contour NEXT ONE application for Android before 2019-01-15. It has a statically coded encryption key. Extraction of the encryption key is necessary for deciphering communications between this application and the backend server. This, in combination with retrieving any user's encrypted data from the Ascensia cloud through another vulnerability, allows an attacker to obtain and modify any patient's medical information.

Learn more about our Cis Benchmark Audit For Google Android.