Vulnerabilites related to bosch - bosch_video_management_system
CVE-2021-23859 (GCVE-0-2021-23859)
Vulnerability from cvelistv5
Published
2021-12-08 21:17
Modified
2024-09-16 19:45
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-703 - Improper Check or Handling of Exceptional Conditions
Summary
An unauthenticated attacker is able to send a special HTTP request, that causes a service to crash. In case of a standalone VRM or BVMS with VRM installation this crash also opens the possibility to send further unauthenticated commands to the service. On some products the interface is only local accessible lowering the CVSS base score. For a list of modified CVSS scores, please see the official Bosch Advisory Appendix chapter Modified CVSS Scores for CVE-2021-23859
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Bosch | BVMS |
Version: unspecified < Version: 11.0 < 11.0.0 Version: 10.0 < 10.0.2 Version: 10.1 < 10.1.1 |
|||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:14:09.402Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://psirt.bosch.com/security-advisories/bosch-sa-043434-bt.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BVMS", "vendor": "Bosch", "versions": [ { "lessThanOrEqual": "9.0.0", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "11.0.0", "status": "affected", "version": "11.0", "versionType": "custom" }, { "lessThan": "10.0.2", "status": "affected", "version": "10.0", "versionType": "custom" }, { "lessThan": "10.1.1", "status": "affected", "version": "10.1", "versionType": "custom" } ] }, { "product": "DIVAR IP 7000 R2", "vendor": "Bosch", "versions": [ { "status": "affected", "version": "all" } ] }, { "product": "DIVAR IP all-in-one 5000", "vendor": "Bosch", "versions": [ { "status": "affected", "version": "all" } ] }, { "product": "DIVAR IP all-in-one 7000", "vendor": "Bosch", "versions": [ { "status": "affected", "version": "all" } ] }, { "product": "VRM", "vendor": "Bosch", "versions": [ { "lessThanOrEqual": "3.81", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "4.00.0070", "status": "affected", "version": "4.0", "versionType": "custom" }, { "lessThanOrEqual": "3.83.0021", "status": "affected", "version": "3.83", "versionType": "custom" }, { "lessThanOrEqual": "3.82.0057", "status": "affected", "version": "3.82", "versionType": "custom" } ] }, { "product": "VRM Exporter", "vendor": "Bosch", "versions": [ { "lessThanOrEqual": "2.10.0008", "status": "affected", "version": "2.1", "versionType": "custom" } ] }, { "product": "APE", "vendor": "Bosch", "versions": [ { "lessThanOrEqual": "3.8.x.x", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "AEC", "vendor": "Bosch", "versions": [ { "lessThanOrEqual": "2.9.1.x", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "BIS", "vendor": "Bosch", "versions": [ { "lessThanOrEqual": "4.9", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "4.8", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "4.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-12-08T00:00:00", "descriptions": [ { "lang": "en", "value": "An unauthenticated attacker is able to send a special HTTP request, that causes a service to crash. In case of a standalone VRM or BVMS with VRM installation this crash also opens the possibility to send further unauthenticated commands to the service. On some products the interface is only local accessible lowering the CVSS base score. For a list of modified CVSS scores, please see the official Bosch Advisory Appendix chapter Modified CVSS Scores for CVE-2021-23859" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-703", "description": "CWE-703 Improper Check or Handling of Exceptional Conditions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-12-08T21:17:23", "orgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c", "shortName": "bosch" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://psirt.bosch.com/security-advisories/bosch-sa-043434-bt.html" } ], "source": { "advisory": "BOSCH-SA-043434-BT", "discovery": "EXTERNAL" }, "title": "Denial of Service and Authentication Bypass Vulnerability in multiple Bosch products", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@bosch.com", "DATE_PUBLIC": "2021-12-08", "ID": "CVE-2021-23859", "STATE": "PUBLIC", "TITLE": "Denial of Service and Authentication Bypass Vulnerability in multiple Bosch products" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BVMS", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "11.0", "version_value": "11.0.0" }, { "version_affected": "\u003c", "version_name": "10.0", "version_value": "10.0.2" }, { "version_affected": "\u003c", "version_name": "10.1", "version_value": "10.1.1" }, { "version_affected": "\u003c=", "version_value": "9.0.0" } ] } }, { "product_name": "DIVAR IP 7000 R2", "version": { "version_data": [ { "configuration": "using vulnerable BVMS version", "version_affected": "=", "version_value": "all" } ] } }, { "product_name": "DIVAR IP all-in-one 5000", "version": { "version_data": [ { "configuration": "using vulnerable BVMS or VRM version", "version_affected": "=", "version_value": "all" } ] } }, { "product_name": "DIVAR IP all-in-one 7000", "version": { "version_data": [ { "configuration": "using vulnerable BVMS or VRM version", "version_affected": "=", "version_value": "all" } ] } }, { "product_name": "VRM", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "4.0", "version_value": "4.00.0070" }, { "version_affected": "\u003c=", "version_name": "3.83", "version_value": "3.83.0021" }, { "version_affected": "\u003c=", "version_name": "3.82", "version_value": "3.82.0057" }, { "version_affected": "\u003c=", "version_value": "3.81" } ] } }, { "product_name": "VRM Exporter", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "2.1", "version_value": "2.10.0008" } ] } }, { "product_name": "APE", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "3.8.x.x" } ] } }, { "product_name": "AEC", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.9.1.x" } ] } }, { "product_name": "BIS", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "4.9" }, { "version_affected": "\u003c=", "version_value": "4.8" }, { "version_affected": "\u003c=", "version_value": "4.7" } ] } } ] }, "vendor_name": "Bosch" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An unauthenticated attacker is able to send a special HTTP request, that causes a service to crash. In case of a standalone VRM or BVMS with VRM installation this crash also opens the possibility to send further unauthenticated commands to the service. On some products the interface is only local accessible lowering the CVSS base score. For a list of modified CVSS scores, please see the official Bosch Advisory Appendix chapter Modified CVSS Scores for CVE-2021-23859" } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-703 Improper Check or Handling of Exceptional Conditions" } ] } ] }, "references": { "reference_data": [ { "name": "https://psirt.bosch.com/security-advisories/bosch-sa-043434-bt.html", "refsource": "CONFIRM", "url": "https://psirt.bosch.com/security-advisories/bosch-sa-043434-bt.html" } ] }, "source": { "advisory": "BOSCH-SA-043434-BT", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c", "assignerShortName": "bosch", "cveId": "CVE-2021-23859", "datePublished": "2021-12-08T21:17:23.528438Z", "dateReserved": "2021-01-12T00:00:00", "dateUpdated": "2024-09-16T19:45:43.543Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-35867 (GCVE-0-2023-35867)
Vulnerability from cvelistv5
Published
2023-12-18 12:59
Modified
2024-08-02 16:30
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-703 - Improper Check or Handling of Exceptional Conditions
Summary
An improper handling of a malformed API answer packets to API clients in Bosch BT software products can allow an unauthenticated attacker to cause a Denial of Service (DoS) situation. To exploit this vulnerability an attacker has to replace an existing API server e.g. through Man-in-the-Middle attacks.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Bosch | BVMS |
Version: 0 < |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T16:30:45.391Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-092656-BT.html", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-092656-BT.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BVMS", "vendor": "Bosch", "versions": [ { "lessThanOrEqual": "12.0.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "product": "BVMS Viewer", "vendor": "Bosch", "versions": [ { "lessThanOrEqual": "12.0.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "product": "Configuration Manager", "vendor": "Bosch", "versions": [ { "lessThanOrEqual": "7.62", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "product": "DIVAR IP 7000 R2", "vendor": "Bosch", "versions": [ { "lessThanOrEqual": "12.0.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "product": "DIVAR IP all-in-one 5000", "vendor": "Bosch", "versions": [ { "lessThanOrEqual": "12.0.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "product": "DIVAR IP all-in-one 7000", "vendor": "Bosch", "versions": [ { "lessThanOrEqual": "12.0.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "product": "DIVAR IP all-in-one 7000 R3", "vendor": "Bosch", "versions": [ { "lessThanOrEqual": "12.0.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "product": "DIVAR IP all-in-one 4000", "vendor": "Bosch", "versions": [ { "lessThanOrEqual": "12.0.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "product": "DIVAR IP all-in-one 6000", "vendor": "Bosch", "versions": [ { "lessThanOrEqual": "12.0.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "product": "Project Assistant", "vendor": "Bosch", "versions": [ { "lessThanOrEqual": "2.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "product": "Video Security Client", "vendor": "Bosch", "versions": [ { "lessThanOrEqual": "3.3.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "product": "BIS Video Engine", "vendor": "Bosch", "versions": [ { "lessThanOrEqual": "5.0.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "product": "Intelligent Insights", "vendor": "Bosch", "versions": [ { "lessThanOrEqual": "1.0.3.14", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "product": "ONVIF Camera Event Driver Tool", "vendor": "Bosch", "versions": [ { "lessThanOrEqual": "2.0.0.8", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An improper handling of a malformed API answer packets to API clients in Bosch BT software products can allow an unauthenticated attacker to cause a Denial of Service (DoS) situation. To exploit this vulnerability an attacker has to replace an existing API server e.g. through Man-in-the-Middle attacks." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-703", "description": "CWE-703 Improper Check or Handling of Exceptional Conditions", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-18T12:59:48.604Z", "orgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c", "shortName": "bosch" }, "references": [ { "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-092656-BT.html", "tags": [ "vendor-advisory" ], "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-092656-BT.html" } ] } }, "cveMetadata": { "assignerOrgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c", "assignerShortName": "bosch", "cveId": "CVE-2023-35867", "datePublished": "2023-12-18T12:59:48.604Z", "dateReserved": "2023-06-19T09:15:32.387Z", "dateUpdated": "2024-08-02T16:30:45.391Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-23860 (GCVE-0-2021-23860)
Vulnerability from cvelistv5
Published
2021-12-08 21:17
Modified
2024-09-17 03:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary
An error in a page handler of the VRM may lead to a reflected cross site scripting (XSS) in the web-based interface. To exploit this vulnerability an attack must be able to modify the HTTP header that is sent. This issue also affects installations of the DIVAR IP and BVMS with VRM installed.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Bosch | BVMS |
Version: unspecified < Version: 11.0 < 11.0.0 Version: 10.0 < 10.0.2 Version: 10.1 < 10.1.1 |
|||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:14:09.832Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://psirt.bosch.com/security-advisories/bosch-sa-043434-bt.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BVMS", "vendor": "Bosch", "versions": [ { "lessThanOrEqual": "9.0.0", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "11.0.0", "status": "affected", "version": "11.0", "versionType": "custom" }, { "lessThan": "10.0.2", "status": "affected", "version": "10.0", "versionType": "custom" }, { "lessThan": "10.1.1", "status": "affected", "version": "10.1", "versionType": "custom" } ] }, { "product": "DIVAR IP 7000 R2", "vendor": "Bosch", "versions": [ { "status": "affected", "version": "all" } ] }, { "product": "DIVAR IP all-in-one 5000", "vendor": "Bosch", "versions": [ { "status": "affected", "version": "all" } ] }, { "product": "DIVAR IP all-in-one 7000", "vendor": "Bosch", "versions": [ { "status": "affected", "version": "all" } ] }, { "product": "VRM", "vendor": "Bosch", "versions": [ { "lessThanOrEqual": "3.81", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "4.00.0070", "status": "affected", "version": "4.0", "versionType": "custom" }, { "lessThanOrEqual": "3.83.0021", "status": "affected", "version": "3.83", "versionType": "custom" }, { "lessThanOrEqual": "3.82.0057", "status": "affected", "version": "3.82", "versionType": "custom" } ] } ], "datePublic": "2021-12-08T00:00:00", "descriptions": [ { "lang": "en", "value": "An error in a page handler of the VRM may lead to a reflected cross site scripting (XSS) in the web-based interface. To exploit this vulnerability an attack must be able to modify the HTTP header that is sent. This issue also affects installations of the DIVAR IP and BVMS with VRM installed." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-12-08T21:17:28", "orgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c", "shortName": "bosch" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://psirt.bosch.com/security-advisories/bosch-sa-043434-bt.html" } ], "source": { "advisory": "BOSCH-SA-043434-BT", "discovery": "UNKNOWN" }, "title": "Reflected Cross Site Scripting (XSS) vulnerability in Bosch VRM / BVMS", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@bosch.com", "DATE_PUBLIC": "2021-12-08", "ID": "CVE-2021-23860", "STATE": "PUBLIC", "TITLE": "Reflected Cross Site Scripting (XSS) vulnerability in Bosch VRM / BVMS" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BVMS", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "11.0", "version_value": "11.0.0" }, { "version_affected": "\u003c", "version_name": "10.0", "version_value": "10.0.2" }, { "version_affected": "\u003c", "version_name": "10.1", "version_value": "10.1.1" }, { "version_affected": "\u003c=", "version_value": "9.0.0" } ] } }, { "product_name": "DIVAR IP 7000 R2", "version": { "version_data": [ { "configuration": "using vulnerable BVMS version", "version_affected": "=", "version_value": "all" } ] } }, { "product_name": "DIVAR IP all-in-one 5000", "version": { "version_data": [ { "configuration": "using vulnerable BVMS or VRM version", "version_affected": "=", "version_value": "all" } ] } }, { "product_name": "DIVAR IP all-in-one 7000", "version": { "version_data": [ { "configuration": "using vulnerable BVMS or VRM version", "version_affected": "=", "version_value": "all" } ] } }, { "product_name": "VRM", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "4.0", "version_value": "4.00.0070" }, { "version_affected": "\u003c=", "version_name": "3.83", "version_value": "3.83.0021" }, { "version_affected": "\u003c=", "version_name": "3.82", "version_value": "3.82.0057" }, { "version_affected": "\u003c=", "version_value": "3.81" } ] } } ] }, "vendor_name": "Bosch" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An error in a page handler of the VRM may lead to a reflected cross site scripting (XSS) in the web-based interface. To exploit this vulnerability an attack must be able to modify the HTTP header that is sent. This issue also affects installations of the DIVAR IP and BVMS with VRM installed." } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://psirt.bosch.com/security-advisories/bosch-sa-043434-bt.html", "refsource": "CONFIRM", "url": "https://psirt.bosch.com/security-advisories/bosch-sa-043434-bt.html" } ] }, "source": { "advisory": "BOSCH-SA-043434-BT", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c", "assignerShortName": "bosch", "cveId": "CVE-2021-23860", "datePublished": "2021-12-08T21:17:28.106105Z", "dateReserved": "2021-01-12T00:00:00", "dateUpdated": "2024-09-17T03:52:42.674Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-23861 (GCVE-0-2021-23861)
Vulnerability from cvelistv5
Published
2021-12-08 21:17
Modified
2024-09-16 17:49
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-489 - Active Debug Code
Summary
By executing a special command, an user with administrative rights can get access to extended debug functionality on the VRM allowing an impact on integrity or availability of the installed software. This issue also affects installations of the DIVAR IP and BVMS with VRM installed.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Bosch | BVMS |
Version: unspecified < Version: 11.0 < 11.0.0 Version: 10.0 < 10.0.2 Version: 10.1 < 10.1.1 |
|||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:14:09.235Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://psirt.bosch.com/security-advisories/bosch-sa-043434-bt.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BVMS", "vendor": "Bosch", "versions": [ { "lessThanOrEqual": "9.0.0", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "11.0.0", "status": "affected", "version": "11.0", "versionType": "custom" }, { "lessThan": "10.0.2", "status": "affected", "version": "10.0", "versionType": "custom" }, { "lessThan": "10.1.1", "status": "affected", "version": "10.1", "versionType": "custom" } ] }, { "product": "DIVAR IP 7000 R2", "vendor": "Bosch", "versions": [ { "status": "affected", "version": "all" } ] }, { "product": "DIVAR IP all-in-one 5000", "vendor": "Bosch", "versions": [ { "status": "affected", "version": "all" } ] }, { "product": "DIVAR IP all-in-one 7000", "vendor": "Bosch", "versions": [ { "status": "affected", "version": "all" } ] }, { "product": "VRM", "vendor": "Bosch", "versions": [ { "lessThanOrEqual": "3.81", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "4.00.0070", "status": "affected", "version": "4.0", "versionType": "custom" }, { "lessThanOrEqual": "3.83.0021", "status": "affected", "version": "3.83", "versionType": "custom" }, { "lessThanOrEqual": "3.82.0057", "status": "affected", "version": "3.82", "versionType": "custom" } ] } ], "datePublic": "2021-12-08T00:00:00", "descriptions": [ { "lang": "en", "value": "By executing a special command, an user with administrative rights can get access to extended debug functionality on the VRM allowing an impact on integrity or availability of the installed software. This issue also affects installations of the DIVAR IP and BVMS with VRM installed." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-489", "description": "CWE-489 Active Debug Code", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-12-08T21:17:32", "orgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c", "shortName": "bosch" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://psirt.bosch.com/security-advisories/bosch-sa-043434-bt.html" } ], "source": { "advisory": "BOSCH-SA-043434-BT", "discovery": "UNKNOWN" }, "title": "Possible Access to Debug Functions in Bosch VRM / BVMS", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@bosch.com", "DATE_PUBLIC": "2021-12-08", "ID": "CVE-2021-23861", "STATE": "PUBLIC", "TITLE": "Possible Access to Debug Functions in Bosch VRM / BVMS" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BVMS", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "11.0", "version_value": "11.0.0" }, { "version_affected": "\u003c", "version_name": "10.0", "version_value": "10.0.2" }, { "version_affected": "\u003c", "version_name": "10.1", "version_value": "10.1.1" }, { "version_affected": "\u003c=", "version_value": "9.0.0" } ] } }, { "product_name": "DIVAR IP 7000 R2", "version": { "version_data": [ { "configuration": "using vulnerable BVMS version", "version_affected": "=", "version_value": "all" } ] } }, { "product_name": "DIVAR IP all-in-one 5000", "version": { "version_data": [ { "configuration": "using vulnerable BVMS or VRM version", "version_affected": "=", "version_value": "all" } ] } }, { "product_name": "DIVAR IP all-in-one 7000", "version": { "version_data": [ { "configuration": "using vulnerable BVMS or VRM version", "version_affected": "=", "version_value": "all" } ] } }, { "product_name": "VRM", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "4.0", "version_value": "4.00.0070" }, { "version_affected": "\u003c=", "version_name": "3.83", "version_value": "3.83.0021" }, { "version_affected": "\u003c=", "version_name": "3.82", "version_value": "3.82.0057" }, { "version_affected": "\u003c=", "version_value": "3.81" } ] } } ] }, "vendor_name": "Bosch" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "By executing a special command, an user with administrative rights can get access to extended debug functionality on the VRM allowing an impact on integrity or availability of the installed software. This issue also affects installations of the DIVAR IP and BVMS with VRM installed." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-489 Active Debug Code" } ] } ] }, "references": { "reference_data": [ { "name": "https://psirt.bosch.com/security-advisories/bosch-sa-043434-bt.html", "refsource": "CONFIRM", "url": "https://psirt.bosch.com/security-advisories/bosch-sa-043434-bt.html" } ] }, "source": { "advisory": "BOSCH-SA-043434-BT", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c", "assignerShortName": "bosch", "cveId": "CVE-2021-23861", "datePublished": "2021-12-08T21:17:32.737248Z", "dateReserved": "2021-01-12T00:00:00", "dateUpdated": "2024-09-16T17:49:16.784Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-6958 (GCVE-0-2019-6958)
Vulnerability from cvelistv5
Published
2019-05-29 18:47
Modified
2024-09-17 00:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC), Bosch Video Client (BVC) and Video SDK (VSDK). The RCP+ network port allows access without authentication. Adding authentication feature to the respective library fixes the issue. The issue is classified as "CWE-284: Improper Access Control." This vulnerability, for example, allows a potential attacker to delete video or read video data.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:31:04.392Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0404bt-cve-2019-6958_security_advisory_improper_access_control.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2019-03-04T00:00:00", "descriptions": [ { "lang": "en", "value": "A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC), Bosch Video Client (BVC) and Video SDK (VSDK). The RCP+ network port allows access without authentication. Adding authentication feature to the respective library fixes the issue. The issue is classified as \"CWE-284: Improper Access Control.\" This vulnerability, for example, allows a potential attacker to delete video or read video data." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-29T18:47:37", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0404bt-cve-2019-6958_security_advisory_improper_access_control.pdf" } ], "solutions": [ { "lang": "en", "value": "The recommended approach is to update the software to a fixed version as soon as possible. Until a fixed software version is installed, the mitigation approaches firewalling, and IP filtering can be utilized. \n\nFor further informatation please check the published security advisory." } ], "source": { "discovery": "UNKNOWN" }, "title": "Improper Access Control for Bosch Video Systems, PSIM and Access Control Systems", "x_generator": { "engine": "Vulnogram 0.0.6" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "DATE_PUBLIC": "2019-03-04T23:00:00.000Z", "ID": "CVE-2019-6958", "STATE": "PUBLIC", "TITLE": "Improper Access Control for Bosch Video Systems, PSIM and Access Control Systems" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC), Bosch Video Client (BVC) and Video SDK (VSDK). The RCP+ network port allows access without authentication. Adding authentication feature to the respective library fixes the issue. The issue is classified as \"CWE-284: Improper Access Control.\" This vulnerability, for example, allows a potential attacker to delete video or read video data." } ] }, "generator": { "engine": "Vulnogram 0.0.6" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0404bt-cve-2019-6958_security_advisory_improper_access_control.pdf", "refsource": "CONFIRM", "url": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0404bt-cve-2019-6958_security_advisory_improper_access_control.pdf" } ] }, "solution": [ { "lang": "en", "value": "The recommended approach is to update the software to a fixed version as soon as possible. Until a fixed software version is installed, the mitigation approaches firewalling, and IP filtering can be utilized. \n\nFor further informatation please check the published security advisory." } ], "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-6958", "datePublished": "2019-05-29T18:47:37.354175Z", "dateReserved": "2019-01-25T00:00:00", "dateUpdated": "2024-09-17T00:46:00.474Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-6957 (GCVE-0-2019-6957)
Vulnerability from cvelistv5
Published
2019-05-29 18:55
Modified
2024-09-16 16:38
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Video Recording Manager (VRM), Video Streaming Gateway (VSG), Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC), Bosch Video Client (BVC) and Video SDK (VSDK). The vulnerability potentially allows the unauthorized execution of code in the system via the network interface.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:31:04.396Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0403bt-cve-2019-6957_security_advisory_software_buffer_overflow.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2019-04-04T00:00:00", "descriptions": [ { "lang": "en", "value": "A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Video Recording Manager (VRM), Video Streaming Gateway (VSG), Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC), Bosch Video Client (BVC) and Video SDK (VSDK). The vulnerability potentially allows the unauthorized execution of code in the system via the network interface." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-29T18:55:20", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0403bt-cve-2019-6957_security_advisory_software_buffer_overflow.pdf" } ], "solutions": [ { "lang": "en", "value": "In cases where a software update is not possible, a reduction in the system\u2019s network exposure is advised. Internet-accessible installations should be firewalled, whilst additional steps like network isolation by VLAN, IP filtering features of the devices and other technologies should be used to decrease the exposure of vulnerable systems. In addition the firewall on the hosts shall be activated and set according to BVMS and BIS configuration manual. \n\nFor further informatation please check the published security advisory." } ], "source": { "discovery": "UNKNOWN" }, "title": "Buffer Overflow for Bosch Video Systems, PSIM and Access Control Systems", "x_generator": { "engine": "Vulnogram 0.0.6" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "DATE_PUBLIC": "2019-04-04T22:00:00.000Z", "ID": "CVE-2019-6957", "STATE": "PUBLIC", "TITLE": "Buffer Overflow for Bosch Video Systems, PSIM and Access Control Systems" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Video Recording Manager (VRM), Video Streaming Gateway (VSG), Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC), Bosch Video Client (BVC) and Video SDK (VSDK). The vulnerability potentially allows the unauthorized execution of code in the system via the network interface." } ] }, "generator": { "engine": "Vulnogram 0.0.6" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0403bt-cve-2019-6957_security_advisory_software_buffer_overflow.pdf", "refsource": "CONFIRM", "url": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0403bt-cve-2019-6957_security_advisory_software_buffer_overflow.pdf" } ] }, "solution": [ { "lang": "en", "value": "In cases where a software update is not possible, a reduction in the system\u2019s network exposure is advised. Internet-accessible installations should be firewalled, whilst additional steps like network isolation by VLAN, IP filtering features of the devices and other technologies should be used to decrease the exposure of vulnerable systems. In addition the firewall on the hosts shall be activated and set according to BVMS and BIS configuration manual. \n\nFor further informatation please check the published security advisory." } ], "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-6957", "datePublished": "2019-05-29T18:55:20.387906Z", "dateReserved": "2019-01-25T00:00:00", "dateUpdated": "2024-09-16T16:38:39.411Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-32540 (GCVE-0-2022-32540)
Vulnerability from cvelistv5
Published
2022-09-30 16:38
Modified
2025-05-20 16:15
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-200 - Exposure of Sensitive Information to an Unauthorized Actor
Summary
Information Disclosure in Operator Client application in BVMS 10.1.1, 11.0 and 11.1.0 and VIDEOJET Decoder VJD-7513 versions 10.23 and 10.30 allows man-in-the-middle attacker to compromise confidential video stream. This is only applicable for UDP encryption when target system contains cameras with platform CPP13 or CPP14 and firmware version 8.x.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:46:43.635Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://psirt.bosch.com/security-advisories/bosch-sa-464066.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-32540", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-20T16:15:26.762937Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-20T16:15:31.413Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "BVMS", "vendor": "Bosch", "versions": [ { "lessThanOrEqual": "11.1.0", "status": "affected", "version": "11.1", "versionType": "custom" }, { "lessThanOrEqual": "11.0.0", "status": "affected", "version": "11.0", "versionType": "custom" }, { "lessThanOrEqual": "10.1.1", "status": "affected", "version": "10.1", "versionType": "custom" } ] }, { "product": "VJD-7513", "vendor": "Bosch", "versions": [ { "status": "affected", "version": "10.23.0002" }, { "status": "affected", "version": "10.30.0005" } ] } ], "descriptions": [ { "lang": "en", "value": "Information Disclosure in Operator Client application in BVMS 10.1.1, 11.0 and 11.1.0 and VIDEOJET Decoder VJD-7513 versions 10.23 and 10.30 allows man-in-the-middle attacker to compromise confidential video stream. This is only applicable for UDP encryption when target system contains cameras with platform CPP13 or CPP14 and firmware version 8.x." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-30T16:38:54.000Z", "orgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c", "shortName": "bosch" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://psirt.bosch.com/security-advisories/bosch-sa-464066.html" } ], "source": { "discovery": "INTERNAL" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@bosch.com", "ID": "CVE-2022-32540", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BVMS", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "11.1", "version_value": "11.1.0" }, { "version_affected": "\u003c=", "version_name": "11.0", "version_value": "11.0.0" }, { "version_affected": "\u003c=", "version_name": "10.1", "version_value": "10.1.1" } ] } }, { "product_name": "VJD-7513", "version": { "version_data": [ { "version_affected": "=", "version_value": "10.23.0002" }, { "version_affected": "=", "version_value": "10.30.0005" } ] } } ] }, "vendor_name": "Bosch" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Information Disclosure in Operator Client application in BVMS 10.1.1, 11.0 and 11.1.0 and VIDEOJET Decoder VJD-7513 versions 10.23 and 10.30 allows man-in-the-middle attacker to compromise confidential video stream. This is only applicable for UDP encryption when target system contains cameras with platform CPP13 or CPP14 and firmware version 8.x." } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor" } ] } ] }, "references": { "reference_data": [ { "name": "https://psirt.bosch.com/security-advisories/bosch-sa-464066.html", "refsource": "CONFIRM", "url": "https://psirt.bosch.com/security-advisories/bosch-sa-464066.html" } ] }, "source": { "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c", "assignerShortName": "bosch", "cveId": "CVE-2022-32540", "datePublished": "2022-09-30T16:38:54.000Z", "dateReserved": "2022-06-07T00:00:00.000Z", "dateUpdated": "2025-05-20T16:15:31.413Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-23862 (GCVE-0-2021-23862)
Vulnerability from cvelistv5
Published
2021-12-08 21:17
Modified
2024-09-16 19:30
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-20 - Improper Input Validation
Summary
A crafted configuration packet sent by an authenticated administrative user can be used to execute arbitrary commands in system context. This issue also affects installations of the VRM, DIVAR IP, BVMS with VRM installed, the VIDEOJET decoder (VJD-7513 and VJD-8000).
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Bosch | BVMS |
Version: unspecified < Version: 11.0 < 11.0.0 Version: 10.0 < 10.0.2 Version: 10.1 < 10.1.1 |
|||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:14:09.805Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://psirt.bosch.com/security-advisories/bosch-sa-043434-bt.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BVMS", "vendor": "Bosch", "versions": [ { "lessThanOrEqual": "9.0.0", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "11.0.0", "status": "affected", "version": "11.0", "versionType": "custom" }, { "lessThan": "10.0.2", "status": "affected", "version": "10.0", "versionType": "custom" }, { "lessThan": "10.1.1", "status": "affected", "version": "10.1", "versionType": "custom" } ] }, { "product": "DIVAR IP 7000 R2", "vendor": "Bosch", "versions": [ { "status": "affected", "version": "all" } ] }, { "product": "DIVAR IP all-in-one 5000", "vendor": "Bosch", "versions": [ { "status": "affected", "version": "all" } ] }, { "product": "DIVAR IP all-in-one 7000", "vendor": "Bosch", "versions": [ { "status": "affected", "version": "all" } ] }, { "product": "VRM", "vendor": "Bosch", "versions": [ { "lessThanOrEqual": "3.81", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "4.00.0070", "status": "affected", "version": "4.0", "versionType": "custom" }, { "lessThanOrEqual": "3.83.0021", "status": "affected", "version": "3.83", "versionType": "custom" }, { "lessThanOrEqual": "3.82.0057", "status": "affected", "version": "3.82", "versionType": "custom" } ] }, { "product": "VJD-8000", "vendor": "Bosch", "versions": [ { "lessThanOrEqual": "10.01.0036", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "VJD-7513", "vendor": "Bosch", "versions": [ { "lessThanOrEqual": "10.22.0038", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-12-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A crafted configuration packet sent by an authenticated administrative user can be used to execute arbitrary commands in system context. This issue also affects installations of the VRM, DIVAR IP, BVMS with VRM installed, the VIDEOJET decoder (VJD-7513 and VJD-8000)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-12-08T21:17:37", "orgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c", "shortName": "bosch" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://psirt.bosch.com/security-advisories/bosch-sa-043434-bt.html" } ], "source": { "advisory": "BOSCH-SA-043434-BT", "discovery": "UNKNOWN" }, "title": "Authenticated Remote Code Execution", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@bosch.com", "DATE_PUBLIC": "2021-12-08", "ID": "CVE-2021-23862", "STATE": "PUBLIC", "TITLE": "Authenticated Remote Code Execution" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BVMS", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "11.0", "version_value": "11.0.0" }, { "version_affected": "\u003c", "version_name": "10.0", "version_value": "10.0.2" }, { "version_affected": "\u003c", "version_name": "10.1", "version_value": "10.1.1" }, { "version_affected": "\u003c=", "version_value": "9.0.0" } ] } }, { "product_name": "DIVAR IP 7000 R2", "version": { "version_data": [ { "configuration": "using vulnerable BVMS version", "version_affected": "=", "version_value": "all" } ] } }, { "product_name": "DIVAR IP all-in-one 5000", "version": { "version_data": [ { "configuration": "using vulnerable BVMS or VRM version", "version_affected": "=", "version_value": "all" } ] } }, { "product_name": "DIVAR IP all-in-one 7000", "version": { "version_data": [ { "configuration": "using vulnerable BVMS or VRM version", "version_affected": "=", "version_value": "all" } ] } }, { "product_name": "VRM", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "4.0", "version_value": "4.00.0070" }, { "version_affected": "\u003c=", "version_name": "3.83", "version_value": "3.83.0021" }, { "version_affected": "\u003c=", "version_name": "3.82", "version_value": "3.82.0057" }, { "version_affected": "\u003c=", "version_value": "3.81" } ] } }, { "product_name": "VJD-8000", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "10.01.0036" } ] } }, { "product_name": "VJD-7513", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "10.22.0038" } ] } } ] }, "vendor_name": "Bosch" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A crafted configuration packet sent by an authenticated administrative user can be used to execute arbitrary commands in system context. This issue also affects installations of the VRM, DIVAR IP, BVMS with VRM installed, the VIDEOJET decoder (VJD-7513 and VJD-8000)." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20 Improper Input Validation" } ] } ] }, "references": { "reference_data": [ { "name": "https://psirt.bosch.com/security-advisories/bosch-sa-043434-bt.html", "refsource": "CONFIRM", "url": "https://psirt.bosch.com/security-advisories/bosch-sa-043434-bt.html" } ] }, "source": { "advisory": "BOSCH-SA-043434-BT", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c", "assignerShortName": "bosch", "cveId": "CVE-2021-23862", "datePublished": "2021-12-08T21:17:37.519370Z", "dateReserved": "2021-01-12T00:00:00", "dateUpdated": "2024-09-16T19:30:25.389Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2021-12-08 22:15
Modified
2024-11-21 05:51
Severity ?
5.0 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Summary
An error in a page handler of the VRM may lead to a reflected cross site scripting (XSS) in the web-based interface. To exploit this vulnerability an attack must be able to modify the HTTP header that is sent. This issue also affects installations of the DIVAR IP and BVMS with VRM installed.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:bosch:bosch_video_management_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B9DD276-15C0-4942-8899-553F7C190320", "versionEndIncluding": "9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:bosch_video_management_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "989D5F9A-D223-4070-82AE-FA79E8B2572C", "versionEndExcluding": "10.0.2", "versionStartIncluding": "10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:bosch_video_management_system:10.1:*:*:*:*:*:*:*", "matchCriteriaId": "57FA3EF2-6A7C-46FD-A758-92045A3A2DEE", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:bosch_video_management_system:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "1FF22168-E2A2-47B8-B9BC-104FF1CFDF30", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:video_recording_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D54B21E5-8C3E-423F-8E49-9F05B41D540B", "versionEndIncluding": "3.81", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:video_recording_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "31D1E38A-C0F8-421B-B837-3D2FBD132A18", "versionEndIncluding": "3.82.0057", "versionStartIncluding": "3.82", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:video_recording_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7171D63A-3A1A-4235-9317-009D7C85A93C", "versionEndIncluding": "3.83.0021", "versionStartIncluding": "3.83", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:video_recording_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "31572EBA-C58A-46E8-88EA-ADE04578E039", "versionEndIncluding": "4.00.0070", "versionStartIncluding": "4.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:bosch:divar_ip_5000_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E2C1615D-2E5F-4D49-B937-05C81AB5414C", "vulnerable": false }, { "criteria": "cpe:2.3:o:bosch:divar_ip_7000_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7CCD42BE-E4B7-43FC-95FB-C97704E5C268", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An error in a page handler of the VRM may lead to a reflected cross site scripting (XSS) in the web-based interface. To exploit this vulnerability an attack must be able to modify the HTTP header that is sent. This issue also affects installations of the DIVAR IP and BVMS with VRM installed." }, { "lang": "es", "value": "Un error en un manejador de p\u00e1ginas del VRM puede conllevar a un ataque de tipo un cross site scripting (XSS) reflejado en la interfaz basada en la web. Para explotar esta vulnerabilidad un ataque debe ser capaz de modificar el encabezado HTTP que es enviado. Este problema tambi\u00e9n afecta a las instalaciones de DIVAR IP y BVMS con VRM instalado" } ], "id": "CVE-2021-23860", "lastModified": "2024-11-21T05:51:58.163", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 3.4, "source": "psirt@bosch.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-12-08T22:15:08.473", "references": [ { "source": "psirt@bosch.com", "tags": [ "Vendor Advisory" ], "url": "https://psirt.bosch.com/security-advisories/bosch-sa-043434-bt.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://psirt.bosch.com/security-advisories/bosch-sa-043434-bt.html" } ], "sourceIdentifier": "psirt@bosch.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "psirt@bosch.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-12-08 22:15
Modified
2024-11-21 05:51
Severity ?
9.1 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
An unauthenticated attacker is able to send a special HTTP request, that causes a service to crash. In case of a standalone VRM or BVMS with VRM installation this crash also opens the possibility to send further unauthenticated commands to the service. On some products the interface is only local accessible lowering the CVSS base score. For a list of modified CVSS scores, please see the official Bosch Advisory Appendix chapter Modified CVSS Scores for CVE-2021-23859
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:bosch:bosch_video_management_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B9DD276-15C0-4942-8899-553F7C190320", "versionEndIncluding": "9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:bosch_video_management_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "989D5F9A-D223-4070-82AE-FA79E8B2572C", "versionEndExcluding": "10.0.2", "versionStartIncluding": "10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:bosch_video_management_system:10.1:*:*:*:*:*:*:*", "matchCriteriaId": "57FA3EF2-6A7C-46FD-A758-92045A3A2DEE", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:bosch_video_management_system:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "1FF22168-E2A2-47B8-B9BC-104FF1CFDF30", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:video_recording_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D54B21E5-8C3E-423F-8E49-9F05B41D540B", "versionEndIncluding": "3.81", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:video_recording_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "31D1E38A-C0F8-421B-B837-3D2FBD132A18", "versionEndIncluding": "3.82.0057", "versionStartIncluding": "3.82", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:video_recording_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7171D63A-3A1A-4235-9317-009D7C85A93C", "versionEndIncluding": "3.83.0021", "versionStartIncluding": "3.83", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:video_recording_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "31572EBA-C58A-46E8-88EA-ADE04578E039", "versionEndIncluding": "4.00.0070", "versionStartIncluding": "4.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:bosch:divar_ip_5000_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E2C1615D-2E5F-4D49-B937-05C81AB5414C", "vulnerable": false }, { "criteria": "cpe:2.3:o:bosch:divar_ip_7000_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7CCD42BE-E4B7-43FC-95FB-C97704E5C268", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:bosch:access_easy_controller_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BD36E262-9272-4A72-B883-CBD84123BEDB", "versionEndIncluding": "2.9.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:bosch:access_easy_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "50324AEF-BF89-4AAC-B467-FCF87796AB01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:bosch:access_professional_edition:*:*:*:*:*:*:*:*", "matchCriteriaId": "28B735B8-BBBB-43BD-A06C-3297E44DA485", "versionEndIncluding": "3.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:building_integration_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "B01DD4E9-DD97-4B14-8F9E-5EB953939097", "versionEndIncluding": "4.9", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:video_recording_manager_exporter:*:*:*:*:*:*:*:*", "matchCriteriaId": "E7DD7CA3-05D7-4AF1-AD9B-117CC3FF22B5", "versionEndIncluding": "2.10.0008", "versionStartIncluding": "2.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An unauthenticated attacker is able to send a special HTTP request, that causes a service to crash. In case of a standalone VRM or BVMS with VRM installation this crash also opens the possibility to send further unauthenticated commands to the service. On some products the interface is only local accessible lowering the CVSS base score. For a list of modified CVSS scores, please see the official Bosch Advisory Appendix chapter Modified CVSS Scores for CVE-2021-23859" }, { "lang": "es", "value": "Un atacante no autenticado es capaz de enviar una petici\u00f3n HTTP especial, que causa el bloqueo de un servicio. En el caso de un VRM independiente o de un BVMS con instalaci\u00f3n de VRM, este bloqueo tambi\u00e9n abre la posibilidad de enviar m\u00e1s comandos no autenticados al servicio. En algunos productos, la interfaz s\u00f3lo es accesible localmente, reduciendo la puntuaci\u00f3n base CVSS. Para ver una lista de las puntuaciones CVSS modificadas, consulte el cap\u00edtulo del ap\u00e9ndice oficial de Bosch Advisory Puntuaciones CVSS modificadas para CVE-2021-23859" } ], "id": "CVE-2021-23859", "lastModified": "2024-11-21T05:51:58.003", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.2, "source": "psirt@bosch.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-12-08T22:15:08.413", "references": [ { "source": "psirt@bosch.com", "tags": [ "Vendor Advisory" ], "url": "https://psirt.bosch.com/security-advisories/bosch-sa-043434-bt.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://psirt.bosch.com/security-advisories/bosch-sa-043434-bt.html" } ], "sourceIdentifier": "psirt@bosch.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-703" } ], "source": "psirt@bosch.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-755" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-12-08 22:15
Modified
2024-11-21 05:51
Severity ?
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Summary
A crafted configuration packet sent by an authenticated administrative user can be used to execute arbitrary commands in system context. This issue also affects installations of the VRM, DIVAR IP, BVMS with VRM installed, the VIDEOJET decoder (VJD-7513 and VJD-8000).
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:bosch:bosch_video_management_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B9DD276-15C0-4942-8899-553F7C190320", "versionEndIncluding": "9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:bosch_video_management_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "989D5F9A-D223-4070-82AE-FA79E8B2572C", "versionEndExcluding": "10.0.2", "versionStartIncluding": "10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:bosch_video_management_system:10.1:*:*:*:*:*:*:*", "matchCriteriaId": "57FA3EF2-6A7C-46FD-A758-92045A3A2DEE", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:bosch_video_management_system:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "1FF22168-E2A2-47B8-B9BC-104FF1CFDF30", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:video_recording_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D54B21E5-8C3E-423F-8E49-9F05B41D540B", "versionEndIncluding": "3.81", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:video_recording_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "31D1E38A-C0F8-421B-B837-3D2FBD132A18", "versionEndIncluding": "3.82.0057", "versionStartIncluding": "3.82", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:video_recording_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7171D63A-3A1A-4235-9317-009D7C85A93C", "versionEndIncluding": "3.83.0021", "versionStartIncluding": "3.83", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:video_recording_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "31572EBA-C58A-46E8-88EA-ADE04578E039", "versionEndIncluding": "4.00.0070", "versionStartIncluding": "4.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:bosch:divar_ip_5000_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E2C1615D-2E5F-4D49-B937-05C81AB5414C", "vulnerable": false }, { "criteria": "cpe:2.3:o:bosch:divar_ip_7000_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7CCD42BE-E4B7-43FC-95FB-C97704E5C268", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:bosch:videojet_decoder_7513_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BC7D70DA-4C3A-4B37-B3E6-266B232FA117", "versionEndIncluding": "10.22.0038", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:bosch:videojet_decoder_7513:-:*:*:*:*:*:*:*", "matchCriteriaId": "A96A7B0B-4C65-412E-8AB0-BD6098548598", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:bosch:videojet_decoder_8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C28B95FD-5932-4255-9AFE-85229C37C87D", "versionEndIncluding": "10.01.0036", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:bosch:videojet_decoder_8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "028FEDCC-7774-4D17-B017-653365BE0297", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A crafted configuration packet sent by an authenticated administrative user can be used to execute arbitrary commands in system context. This issue also affects installations of the VRM, DIVAR IP, BVMS with VRM installed, the VIDEOJET decoder (VJD-7513 and VJD-8000)." }, { "lang": "es", "value": "Un paquete de configuraci\u00f3n dise\u00f1ado enviado por un usuario administrativo autenticado puede ser usado para ejecutar comandos arbitrarios en el contexto del sistema. Este problema tambi\u00e9n afecta a las instalaciones de VRM, DIVAR IP, BVMS con VRM instalado, el decodificador VIDEOJET (VJD-7513 y VJD-8000)" } ], "id": "CVE-2021-23862", "lastModified": "2024-11-21T05:51:58.453", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "psirt@bosch.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-12-08T22:15:08.607", "references": [ { "source": "psirt@bosch.com", "tags": [ "Vendor Advisory" ], "url": "https://psirt.bosch.com/security-advisories/bosch-sa-043434-bt.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://psirt.bosch.com/security-advisories/bosch-sa-043434-bt.html" } ], "sourceIdentifier": "psirt@bosch.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "psirt@bosch.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-12-08 22:15
Modified
2024-11-21 05:51
Severity ?
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
Summary
By executing a special command, an user with administrative rights can get access to extended debug functionality on the VRM allowing an impact on integrity or availability of the installed software. This issue also affects installations of the DIVAR IP and BVMS with VRM installed.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:bosch:bosch_video_management_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B9DD276-15C0-4942-8899-553F7C190320", "versionEndIncluding": "9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:bosch_video_management_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "989D5F9A-D223-4070-82AE-FA79E8B2572C", "versionEndExcluding": "10.0.2", "versionStartIncluding": "10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:bosch_video_management_system:10.1:*:*:*:*:*:*:*", "matchCriteriaId": "57FA3EF2-6A7C-46FD-A758-92045A3A2DEE", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:bosch_video_management_system:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "1FF22168-E2A2-47B8-B9BC-104FF1CFDF30", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:video_recording_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D54B21E5-8C3E-423F-8E49-9F05B41D540B", "versionEndIncluding": "3.81", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:video_recording_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "31D1E38A-C0F8-421B-B837-3D2FBD132A18", "versionEndIncluding": "3.82.0057", "versionStartIncluding": "3.82", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:video_recording_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7171D63A-3A1A-4235-9317-009D7C85A93C", "versionEndIncluding": "3.83.0021", "versionStartIncluding": "3.83", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:video_recording_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "31572EBA-C58A-46E8-88EA-ADE04578E039", "versionEndIncluding": "4.00.0070", "versionStartIncluding": "4.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:bosch:divar_ip_5000_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E2C1615D-2E5F-4D49-B937-05C81AB5414C", "vulnerable": false }, { "criteria": "cpe:2.3:o:bosch:divar_ip_7000_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7CCD42BE-E4B7-43FC-95FB-C97704E5C268", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "By executing a special command, an user with administrative rights can get access to extended debug functionality on the VRM allowing an impact on integrity or availability of the installed software. This issue also affects installations of the DIVAR IP and BVMS with VRM installed." }, { "lang": "es", "value": "Al ejecutar un comando especial, un usuario con derechos administrativos puede conseguir acceso a la funcionalidad extended debug en el VRM permitiendo un impacto en la integridad o disponibilidad del software instalado. Este problema tambi\u00e9n afecta a las instalaciones de DIVAR IP y BVMS con VRM instalado" } ], "id": "CVE-2021-23861", "lastModified": "2024-11-21T05:51:58.313", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.2, "source": "psirt@bosch.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-12-08T22:15:08.543", "references": [ { "source": "psirt@bosch.com", "tags": [ "Vendor Advisory" ], "url": "https://psirt.bosch.com/security-advisories/bosch-sa-043434-bt.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://psirt.bosch.com/security-advisories/bosch-sa-043434-bt.html" } ], "sourceIdentifier": "psirt@bosch.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-489" } ], "source": "psirt@bosch.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-09-30 17:15
Modified
2024-11-21 07:06
Severity ?
Summary
Information Disclosure in Operator Client application in BVMS 10.1.1, 11.0 and 11.1.0 and VIDEOJET Decoder VJD-7513 versions 10.23 and 10.30 allows man-in-the-middle attacker to compromise confidential video stream. This is only applicable for UDP encryption when target system contains cameras with platform CPP13 or CPP14 and firmware version 8.x.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
bosch | bosch_video_management_system | * | |
bosch | bosch_video_management_system | * | |
bosch | bosch_video_management_system | 11.0 | |
bosch | videojet_decoder_7513_firmware | 10.23.0002 | |
bosch | videojet_decoder_7513_firmware | 10.30.0005 | |
bosch | videojet_decoder_7513 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:bosch:bosch_video_management_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "CD731DAC-BFBB-4A0B-80D2-7B96AD570739", "versionEndIncluding": "10.1.1", "versionStartIncluding": "10.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:bosch_video_management_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "74B38180-71C8-4C4E-8079-AD66AA9822BF", "versionEndIncluding": "11.1.0", "versionStartIncluding": "11.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:bosch_video_management_system:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "1FF22168-E2A2-47B8-B9BC-104FF1CFDF30", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:bosch:videojet_decoder_7513_firmware:10.23.0002:*:*:*:*:*:*:*", "matchCriteriaId": "C486DC73-F6C1-4A4A-896B-E613B2DBEF55", "vulnerable": true }, { "criteria": "cpe:2.3:o:bosch:videojet_decoder_7513_firmware:10.30.0005:*:*:*:*:*:*:*", "matchCriteriaId": "DF3AFA6F-2DAB-4D5D-8AE3-1948563548E7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:bosch:videojet_decoder_7513:-:*:*:*:*:*:*:*", "matchCriteriaId": "A96A7B0B-4C65-412E-8AB0-BD6098548598", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Information Disclosure in Operator Client application in BVMS 10.1.1, 11.0 and 11.1.0 and VIDEOJET Decoder VJD-7513 versions 10.23 and 10.30 allows man-in-the-middle attacker to compromise confidential video stream. This is only applicable for UDP encryption when target system contains cameras with platform CPP13 or CPP14 and firmware version 8.x." }, { "lang": "es", "value": "Una divulgaci\u00f3n de informaci\u00f3n en la aplicaci\u00f3n Operator Client en BVMS versiones 10.1.1, 11.0 y 11.1.0 y VIDEOJET Decoder VJD-7513 versiones 10.23 y 10.30, permite a un atacante de tipo man-in-the-middle comprometer el flujo de v\u00eddeo confidencial. Esto s\u00f3lo es aplicable para la codificaci\u00f3n UDP cuando el sistema de destino contiene c\u00e1maras con plataforma CPP13 o CPP14 y versi\u00f3n de firmware 8.x" } ], "id": "CVE-2022-32540", "lastModified": "2024-11-21T07:06:35.510", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 5.2, "source": "psirt@bosch.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-30T17:15:12.890", "references": [ { "source": "psirt@bosch.com", "tags": [ "Broken Link" ], "url": "https://psirt.bosch.com/security-advisories/bosch-sa-464066.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://psirt.bosch.com/security-advisories/bosch-sa-464066.html" } ], "sourceIdentifier": "psirt@bosch.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "psirt@bosch.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-05-29 19:29
Modified
2024-11-21 04:47
Severity ?
Summary
A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC), Bosch Video Client (BVC) and Video SDK (VSDK). The RCP+ network port allows access without authentication. Adding authentication feature to the respective library fixes the issue. The issue is classified as "CWE-284: Improper Access Control." This vulnerability, for example, allows a potential attacker to delete video or read video data.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
bosch | access_professional_edition | * | |
bosch | bosch_video_client | * | |
bosch | bosch_video_management_system | * | |
bosch | building_integration_system | * | |
bosch | building_integration_system | 4.5 | |
bosch | building_integration_system | 4.6 | |
bosch | building_integration_system | 4.6.1 | |
bosch | configuration_manager | * | |
bosch | video_sdk | * | |
bosch | dip_2000_firmware | * | |
bosch | dip_2000 | - | |
bosch | dip_3000_firmware | - | |
bosch | dip_3000 | - | |
bosch | dip_5000_firmware | * | |
bosch | dip_5000 | - | |
bosch | dip_7000_firmware | - | |
bosch | dip_7000 | gen1 | |
bosch | dip_7000 | gen2 | |
bosch | access_easy_controller_firmware | 2.1.8.5 | |
bosch | access_easy_controller_firmware | 2.1.9.0 | |
bosch | access_easy_controller_firmware | 2.1.9.1 | |
bosch | access_easy_controller_firmware | 2.1.9.3 | |
bosch | access_easy_controller | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:bosch:access_professional_edition:*:*:*:*:*:*:*:*", "matchCriteriaId": "3B5A626A-B735-4E0B-8BAC-0A26A02D6599", "versionEndIncluding": "3.7", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:bosch_video_client:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFBF448F-005B-48FF-B796-DBC8EAA35323", "versionEndExcluding": "1.7.6.079", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:bosch_video_management_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B9DD276-15C0-4942-8899-553F7C190320", "versionEndIncluding": "9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:building_integration_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "D92BA2E1-8554-4F13-938D-855BC33A59C9", "versionEndIncluding": "4.4", "versionStartIncluding": "2.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:building_integration_system:4.5:*:*:*:*:*:*:*", "matchCriteriaId": "8585CAE6-8A82-4338-A510-BB1798AC0BE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:building_integration_system:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "05B6AD6C-8FCC-473C-9D9A-91EA6C9A8E3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:building_integration_system:4.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "8E219B63-2423-4D01-BDA9-8128B5E0DC24", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:configuration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "4100A710-A356-4D54-BADE-F6C16947C3F0", "versionEndExcluding": "6.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:video_sdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "F421BFB6-5448-4B86-AEB6-062682F56C10", "versionEndExcluding": "6.32.0099", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:bosch:dip_2000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EC039957-2F53-4080-AB7B-1E2AA4F81790", "versionEndExcluding": "0380.037", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:bosch:dip_2000:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC890021-B200-4743-AB51-03BDC9CB1351", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:bosch:dip_3000_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FAE1D3ED-FE23-4F3B-AE75-2FFBDEF5FDAF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:bosch:dip_3000:-:*:*:*:*:*:*:*", "matchCriteriaId": "ABB194FD-9D50-4420-925F-48E4B2D0C2E7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:bosch:dip_5000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E0062D5B-DF47-47AB-A6E7-B00BEA2FBA1E", "versionEndExcluding": "038.037", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:bosch:dip_5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EFAEE79-2B7C-4F74-B663-F49F2606AF41", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:bosch:dip_7000_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7731276E-38B9-4B01-B4A3-092A49150B9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:bosch:dip_7000:gen1:*:*:*:*:*:*:*", "matchCriteriaId": "C8FDECC6-46D7-4EAF-9CBC-06D2F18AADA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:bosch:dip_7000:gen2:*:*:*:*:*:*:*", "matchCriteriaId": "ED2FF548-939C-4F10-A3E7-02DF342A35B0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:bosch:access_easy_controller_firmware:2.1.8.5:*:*:*:*:*:*:*", "matchCriteriaId": "DA449D4D-8AF0-4792-A9CA-8195A4E0082B", "vulnerable": true }, { "criteria": "cpe:2.3:o:bosch:access_easy_controller_firmware:2.1.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DE6EFC6A-351D-4571-A1F7-1E6AC0B77B22", "vulnerable": true }, { "criteria": "cpe:2.3:o:bosch:access_easy_controller_firmware:2.1.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "A6B97D59-8692-449F-BA59-C2C2F3E0FDDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:bosch:access_easy_controller_firmware:2.1.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "A3C2E4AA-B871-4B0B-8BD0-8D5440BE8144", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:bosch:access_easy_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "50324AEF-BF89-4AAC-B467-FCF87796AB01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC), Bosch Video Client (BVC) and Video SDK (VSDK). The RCP+ network port allows access without authentication. Adding authentication feature to the respective library fixes the issue. The issue is classified as \"CWE-284: Improper Access Control.\" This vulnerability, for example, allows a potential attacker to delete video or read video data." }, { "lang": "es", "value": "Una vulnerabilidad de seguridad encontrada recientemente impacta a todas las versiones 9.0 y siguientes de Bosch Video Management System (BVMS), DIVAR IP 2000, 3000, 5000 y 7000, Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC), Bosch Video Client (BVC) and Video SDK (VSDK). El puerto de red RCP+ permite acceso sin autenticaci\u00f3n. La adici\u00f3n de la funci\u00f3n authentication a la biblioteca correspondiente soluciona el problema. El problema es clasificado como \"CWE-284: Improper Access Control\". Esta vulnerabilidad, por ejemplo, permite a un potencial atacante eliminar un v\u00eddeo o leer datos de un v\u00eddeo." } ], "id": "CVE-2019-6958", "lastModified": "2024-11-21T04:47:18.280", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-05-29T19:29:00.703", "references": [ { "source": "cve@mitre.org", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0404bt-cve-2019-6958_security_advisory_improper_access_control.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0404bt-cve-2019-6958_security_advisory_improper_access_control.pdf" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-306" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-05-29 19:29
Modified
2024-11-21 04:47
Severity ?
Summary
A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Video Recording Manager (VRM), Video Streaming Gateway (VSG), Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC), Bosch Video Client (BVC) and Video SDK (VSDK). The vulnerability potentially allows the unauthorized execution of code in the system via the network interface.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:bosch:access_professional_edition:*:*:*:*:*:*:*:*", "matchCriteriaId": "3B5A626A-B735-4E0B-8BAC-0A26A02D6599", "versionEndIncluding": "3.7", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:bosch_video_client:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFBF448F-005B-48FF-B796-DBC8EAA35323", "versionEndExcluding": "1.7.6.079", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:bosch_video_management_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B9DD276-15C0-4942-8899-553F7C190320", "versionEndIncluding": "9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:building_integration_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "D92BA2E1-8554-4F13-938D-855BC33A59C9", "versionEndIncluding": "4.4", "versionStartIncluding": "2.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:building_integration_system:4.5:*:*:*:*:*:*:*", "matchCriteriaId": "8585CAE6-8A82-4338-A510-BB1798AC0BE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:building_integration_system:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "05B6AD6C-8FCC-473C-9D9A-91EA6C9A8E3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:building_integration_system:4.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "8E219B63-2423-4D01-BDA9-8128B5E0DC24", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:configuration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "4100A710-A356-4D54-BADE-F6C16947C3F0", "versionEndExcluding": "6.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:video_recording_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "526B56A8-3106-44C1-8C77-B22995A98C86", "versionEndExcluding": "3.71.0032", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:video_recording_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "31523A17-95B3-42D6-B176-1814A91239C9", "versionEndExcluding": "3.81.0048", "versionStartIncluding": "3.81", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:video_sdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "F421BFB6-5448-4B86-AEB6-062682F56C10", "versionEndExcluding": "6.32.0099", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:video_streaming_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "DAA61FF3-D717-4A33-B175-E418B11A0BEE", "versionEndExcluding": "6.43.0023", "vulnerable": true }, { "criteria": "cpe:2.3:a:bosch:video_streaming_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "8CD3166A-2B9C-4641-803C-BC4EBEF035F1", "versionEndExcluding": "6.45.0008", "versionStartIncluding": "6.45", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:bosch:dip_2000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EC039957-2F53-4080-AB7B-1E2AA4F81790", "versionEndExcluding": "0380.037", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:bosch:dip_2000:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC890021-B200-4743-AB51-03BDC9CB1351", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:bosch:dip_3000_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FAE1D3ED-FE23-4F3B-AE75-2FFBDEF5FDAF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:bosch:dip_3000:-:*:*:*:*:*:*:*", "matchCriteriaId": "ABB194FD-9D50-4420-925F-48E4B2D0C2E7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:bosch:dip_5000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E0062D5B-DF47-47AB-A6E7-B00BEA2FBA1E", "versionEndExcluding": "038.037", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:bosch:dip_5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EFAEE79-2B7C-4F74-B663-F49F2606AF41", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:bosch:dip_7000_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7731276E-38B9-4B01-B4A3-092A49150B9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:bosch:dip_7000:gen1:*:*:*:*:*:*:*", "matchCriteriaId": "C8FDECC6-46D7-4EAF-9CBC-06D2F18AADA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:bosch:dip_7000:gen2:*:*:*:*:*:*:*", "matchCriteriaId": "ED2FF548-939C-4F10-A3E7-02DF342A35B0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:bosch:access_easy_controller_firmware:2.1.8.5:*:*:*:*:*:*:*", "matchCriteriaId": "DA449D4D-8AF0-4792-A9CA-8195A4E0082B", "vulnerable": true }, { "criteria": "cpe:2.3:o:bosch:access_easy_controller_firmware:2.1.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DE6EFC6A-351D-4571-A1F7-1E6AC0B77B22", "vulnerable": true }, { "criteria": "cpe:2.3:o:bosch:access_easy_controller_firmware:2.1.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "A6B97D59-8692-449F-BA59-C2C2F3E0FDDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:bosch:access_easy_controller_firmware:2.1.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "A3C2E4AA-B871-4B0B-8BD0-8D5440BE8144", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:bosch:access_easy_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "50324AEF-BF89-4AAC-B467-FCF87796AB01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Video Recording Manager (VRM), Video Streaming Gateway (VSG), Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC), Bosch Video Client (BVC) and Video SDK (VSDK). The vulnerability potentially allows the unauthorized execution of code in the system via the network interface." }, { "lang": "es", "value": "Una vulnerabilidad de seguridad encontrada recientemente impacta a todas las versiones 9.0 y anteriores de Bosch Video Management System (BVMS), DIVAR IP 2000, 3000, 5000 and 7000, Video Recording Manager (VRM), Video Streaming Gateway (VSG), Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC), Bosch Video Client (BVC) and Video SDK (VSDK). La vulnerabilidad potencialmente permite la ejecuci\u00f3n no autorizada de c\u00f3digo en el sistema por medio de la interfaz de red." } ], "id": "CVE-2019-6957", "lastModified": "2024-11-21T04:47:18.127", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-05-29T19:29:00.657", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0403bt-cve-2019-6957_security_advisory_software_buffer_overflow.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0403bt-cve-2019-6957_security_advisory_software_buffer_overflow.pdf" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-12-18 13:15
Modified
2024-11-21 08:08
Severity ?
5.9 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
5.9 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
5.9 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
An improper handling of a malformed API answer packets to API clients in Bosch BT software products can allow an unauthenticated attacker to cause a Denial of Service (DoS) situation. To exploit this vulnerability an attacker has to replace an existing API server e.g. through Man-in-the-Middle attacks.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:bosch:building_integration_system_video_engine:*:*:*:*:*:*:*:*", "matchCriteriaId": "F28540F2-5651-4443-8B98-F3880609FDF4", "versionEndIncluding": "5.0.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:bosch:bosch_video_management_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "E174ECD4-2F81-4F4D-81D5-2D6449E776C5", "versionEndIncluding": "12.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:bosch:video_management_system_viewer:*:*:*:*:*:*:*:*", "matchCriteriaId": "DEF983D4-76C3-4B0B-B5D4-38B382817827", "versionEndIncluding": "12.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:bosch:configuration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B63F7045-9EA4-4ACA-851C-DF1D6B444022", "versionEndIncluding": "7.62", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:bosch:divar_ip_7000_r2_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CBE6F03E-7671-45D3-9C9F-19112D8422D2", "versionEndIncluding": "12.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:bosch:divar_ip_7000_r2:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C27C0C9-7FC8-4B0C-BBF1-C7833CA9B2DE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:bosch:divar_ip_all-in-one_4000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1E2F28D9-444C-4FE8-8129-57A65397380D", "versionEndIncluding": "12.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:bosch:divar_ip_all-in-one_4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "058E1EC6-5D7E-4AA4-AC6F-B235753AF06F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:bosch:divar_ip_all-in-one_5000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D3475E4D-0F6A-4D7E-A667-F3B90F679535", "versionEndIncluding": "12.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:bosch:divar_ip_all-in-one_5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "7075A014-A297-4E41-81D8-2535BC2BD4E9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:bosch:divar_ip_all-in-one_6000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6F70C23B-1262-458A-89DA-56C767D23E46", "versionEndIncluding": "12.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:bosch:divar_ip_all-in-one_6000:-:*:*:*:*:*:*:*", "matchCriteriaId": "56136987-D034-4001-9D91-86205EA42C82", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:bosch:divar_ip_all-in-one_7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "40AE6FA0-24E1-4E16-BF04-FF267769C090", "versionEndIncluding": "12.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:bosch:divar_ip_all-in-one_7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "E531FC6E-B7AF-48DF-ACC2-91B5BD2B68DB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:bosch:divar_ip_all-in-one_7000_r3_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1F993333-427F-4EA8-B509-63324D40C272", "versionEndIncluding": "12.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:bosch:divar_ip_all-in-one_7000_r3:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AF06298-9397-4111-9660-637A7A4484FA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:bosch:intelligent_insights:*:*:*:*:*:*:*:*", "matchCriteriaId": "DC6B338D-31A4-4192-936A-CD462112822F", "versionEndIncluding": "1.0.3.14", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:bosch:_onvif_camera_event_driver_tool:*:*:*:*:*:*:*:*", "matchCriteriaId": "8169AFEE-532B-4A40-B7E5-D1E8BDF29FF5", "versionEndIncluding": "2.0.0.8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:bosch:project_assistant:*:*:*:*:*:*:*:*", "matchCriteriaId": "39DB5F35-7309-4B50-817B-6DD03AC64A91", "versionEndIncluding": "2.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:bosch:video_security_client:*:*:*:*:*:*:*:*", "matchCriteriaId": "2C32C11F-D04D-4CE1-A8A4-68D5DF11F041", "versionEndIncluding": "3.3.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An improper handling of a malformed API answer packets to API clients in Bosch BT software products can allow an unauthenticated attacker to cause a Denial of Service (DoS) situation. To exploit this vulnerability an attacker has to replace an existing API server e.g. through Man-in-the-Middle attacks." }, { "lang": "es", "value": "Un manejo inadecuado de paquetes de respuesta API con formato incorrecto para clientes API en productos de software Bosch BT puede permitir que un atacante no autenticado provoque una situaci\u00f3n de denegaci\u00f3n de servicio (DoS). Para aprovechar esta vulnerabilidad, un atacante debe reemplazar un servidor API existente, por ejemplo mediante ataques Man-in-the-Middle." } ], "id": "CVE-2023-35867", "lastModified": "2024-11-21T08:08:51.793", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "psirt@bosch.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-12-18T13:15:07.010", "references": [ { "source": "psirt@bosch.com", "tags": [ "Vendor Advisory" ], "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-092656-BT.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-092656-BT.html" } ], "sourceIdentifier": "psirt@bosch.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-703" } ], "source": "psirt@bosch.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }