Vulnerabilites related to bosch - dip_5000_firmware
CVE-2019-6958 (GCVE-0-2019-6958)
Vulnerability from cvelistv5
Published
2019-05-29 18:47
Modified
2024-09-17 00:46
Severity ?
CWE
  • n/a
Summary
A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC), Bosch Video Client (BVC) and Video SDK (VSDK). The RCP+ network port allows access without authentication. Adding authentication feature to the respective library fixes the issue. The issue is classified as "CWE-284: Improper Access Control." This vulnerability, for example, allows a potential attacker to delete video or read video data.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T20:31:04.392Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0404bt-cve-2019-6958_security_advisory_improper_access_control.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2019-03-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC), Bosch Video Client (BVC) and Video SDK (VSDK). The RCP+ network port allows access without authentication. Adding authentication feature to the respective library fixes the issue. The issue is classified as \"CWE-284: Improper Access Control.\" This vulnerability, for example, allows a potential attacker to delete video or read video data."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-05-29T18:47:37",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0404bt-cve-2019-6958_security_advisory_improper_access_control.pdf"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "The recommended approach is to update the software to a fixed version as soon as possible. Until a fixed software version is installed, the mitigation approaches firewalling, and IP filtering can be utilized. \n\nFor further informatation please check the published security advisory."
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Improper Access Control for Bosch Video Systems, PSIM and Access Control Systems",
      "x_generator": {
        "engine": "Vulnogram 0.0.6"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "DATE_PUBLIC": "2019-03-04T23:00:00.000Z",
          "ID": "CVE-2019-6958",
          "STATE": "PUBLIC",
          "TITLE": "Improper Access Control for Bosch Video Systems, PSIM and Access Control Systems"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC), Bosch Video Client (BVC) and Video SDK (VSDK). The RCP+ network port allows access without authentication. Adding authentication feature to the respective library fixes the issue. The issue is classified as \"CWE-284: Improper Access Control.\" This vulnerability, for example, allows a potential attacker to delete video or read video data."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.6"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0404bt-cve-2019-6958_security_advisory_improper_access_control.pdf",
              "refsource": "CONFIRM",
              "url": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0404bt-cve-2019-6958_security_advisory_improper_access_control.pdf"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "The recommended approach is to update the software to a fixed version as soon as possible. Until a fixed software version is installed, the mitigation approaches firewalling, and IP filtering can be utilized. \n\nFor further informatation please check the published security advisory."
          }
        ],
        "source": {
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2019-6958",
    "datePublished": "2019-05-29T18:47:37.354175Z",
    "dateReserved": "2019-01-25T00:00:00",
    "dateUpdated": "2024-09-17T00:46:00.474Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-6957 (GCVE-0-2019-6957)
Vulnerability from cvelistv5
Published
2019-05-29 18:55
Modified
2024-09-16 16:38
Severity ?
CWE
  • n/a
Summary
A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Video Recording Manager (VRM), Video Streaming Gateway (VSG), Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC), Bosch Video Client (BVC) and Video SDK (VSDK). The vulnerability potentially allows the unauthorized execution of code in the system via the network interface.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T20:31:04.396Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0403bt-cve-2019-6957_security_advisory_software_buffer_overflow.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2019-04-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Video Recording Manager (VRM), Video Streaming Gateway (VSG), Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC), Bosch Video Client (BVC) and Video SDK (VSDK). The vulnerability potentially allows the unauthorized execution of code in the system via the network interface."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-05-29T18:55:20",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0403bt-cve-2019-6957_security_advisory_software_buffer_overflow.pdf"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "In cases where a software update is not possible, a reduction in the system\u2019s network exposure is advised. Internet-accessible installations should be firewalled, whilst additional steps like network isolation by VLAN, IP filtering features of the devices and other technologies should be used to decrease the exposure of vulnerable systems. In addition the firewall on the hosts shall be activated and set according to BVMS and BIS configuration manual. \n\nFor further informatation please check the published security advisory."
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Buffer Overflow for Bosch Video Systems, PSIM and Access Control Systems",
      "x_generator": {
        "engine": "Vulnogram 0.0.6"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "DATE_PUBLIC": "2019-04-04T22:00:00.000Z",
          "ID": "CVE-2019-6957",
          "STATE": "PUBLIC",
          "TITLE": "Buffer Overflow for Bosch Video Systems, PSIM and Access Control Systems"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Video Recording Manager (VRM), Video Streaming Gateway (VSG), Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC), Bosch Video Client (BVC) and Video SDK (VSDK). The vulnerability potentially allows the unauthorized execution of code in the system via the network interface."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.6"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0403bt-cve-2019-6957_security_advisory_software_buffer_overflow.pdf",
              "refsource": "CONFIRM",
              "url": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0403bt-cve-2019-6957_security_advisory_software_buffer_overflow.pdf"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "In cases where a software update is not possible, a reduction in the system\u2019s network exposure is advised. Internet-accessible installations should be firewalled, whilst additional steps like network isolation by VLAN, IP filtering features of the devices and other technologies should be used to decrease the exposure of vulnerable systems. In addition the firewall on the hosts shall be activated and set according to BVMS and BIS configuration manual. \n\nFor further informatation please check the published security advisory."
          }
        ],
        "source": {
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2019-6957",
    "datePublished": "2019-05-29T18:55:20.387906Z",
    "dateReserved": "2019-01-25T00:00:00",
    "dateUpdated": "2024-09-16T16:38:39.411Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2019-05-29 19:29
Modified
2024-11-21 04:47
Severity ?
Summary
A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC), Bosch Video Client (BVC) and Video SDK (VSDK). The RCP+ network port allows access without authentication. Adding authentication feature to the respective library fixes the issue. The issue is classified as "CWE-284: Improper Access Control." This vulnerability, for example, allows a potential attacker to delete video or read video data.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:bosch:access_professional_edition:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B5A626A-B735-4E0B-8BAC-0A26A02D6599",
              "versionEndIncluding": "3.7",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:bosch_video_client:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFBF448F-005B-48FF-B796-DBC8EAA35323",
              "versionEndExcluding": "1.7.6.079",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:bosch_video_management_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B9DD276-15C0-4942-8899-553F7C190320",
              "versionEndIncluding": "9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:building_integration_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D92BA2E1-8554-4F13-938D-855BC33A59C9",
              "versionEndIncluding": "4.4",
              "versionStartIncluding": "2.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:building_integration_system:4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8585CAE6-8A82-4338-A510-BB1798AC0BE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:building_integration_system:4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "05B6AD6C-8FCC-473C-9D9A-91EA6C9A8E3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:building_integration_system:4.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E219B63-2423-4D01-BDA9-8128B5E0DC24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:configuration_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4100A710-A356-4D54-BADE-F6C16947C3F0",
              "versionEndExcluding": "6.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F421BFB6-5448-4B86-AEB6-062682F56C10",
              "versionEndExcluding": "6.32.0099",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:bosch:dip_2000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC039957-2F53-4080-AB7B-1E2AA4F81790",
              "versionEndExcluding": "0380.037",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:bosch:dip_2000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC890021-B200-4743-AB51-03BDC9CB1351",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:bosch:dip_3000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAE1D3ED-FE23-4F3B-AE75-2FFBDEF5FDAF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:bosch:dip_3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB194FD-9D50-4420-925F-48E4B2D0C2E7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:bosch:dip_5000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0062D5B-DF47-47AB-A6E7-B00BEA2FBA1E",
              "versionEndExcluding": "038.037",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:bosch:dip_5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EFAEE79-2B7C-4F74-B663-F49F2606AF41",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:bosch:dip_7000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7731276E-38B9-4B01-B4A3-092A49150B9A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:bosch:dip_7000:gen1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8FDECC6-46D7-4EAF-9CBC-06D2F18AADA5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:bosch:dip_7000:gen2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED2FF548-939C-4F10-A3E7-02DF342A35B0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:bosch:access_easy_controller_firmware:2.1.8.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA449D4D-8AF0-4792-A9CA-8195A4E0082B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:bosch:access_easy_controller_firmware:2.1.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE6EFC6A-351D-4571-A1F7-1E6AC0B77B22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:bosch:access_easy_controller_firmware:2.1.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6B97D59-8692-449F-BA59-C2C2F3E0FDDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:bosch:access_easy_controller_firmware:2.1.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3C2E4AA-B871-4B0B-8BD0-8D5440BE8144",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:bosch:access_easy_controller:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50324AEF-BF89-4AAC-B467-FCF87796AB01",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC), Bosch Video Client (BVC) and Video SDK (VSDK). The RCP+ network port allows access without authentication. Adding authentication feature to the respective library fixes the issue. The issue is classified as \"CWE-284: Improper Access Control.\" This vulnerability, for example, allows a potential attacker to delete video or read video data."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de seguridad encontrada recientemente impacta a todas las versiones 9.0 y siguientes de Bosch Video Management System (BVMS), DIVAR IP 2000, 3000, 5000 y 7000, Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC), Bosch Video Client (BVC) and Video SDK (VSDK). El puerto de red RCP+ permite acceso sin autenticaci\u00f3n. La adici\u00f3n de la funci\u00f3n authentication a la biblioteca correspondiente soluciona el problema. El problema es clasificado como \"CWE-284: Improper Access Control\". Esta vulnerabilidad, por ejemplo, permite a un potencial atacante eliminar un v\u00eddeo o leer datos de un v\u00eddeo."
    }
  ],
  "id": "CVE-2019-6958",
  "lastModified": "2024-11-21T04:47:18.280",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 6.4,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "cve@mitre.org",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 9.1,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-05-29T19:29:00.703",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0404bt-cve-2019-6958_security_advisory_improper_access_control.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0404bt-cve-2019-6958_security_advisory_improper_access_control.pdf"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-306"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-05-29 19:29
Modified
2024-11-21 04:47
Severity ?
Summary
A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Video Recording Manager (VRM), Video Streaming Gateway (VSG), Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC), Bosch Video Client (BVC) and Video SDK (VSDK). The vulnerability potentially allows the unauthorized execution of code in the system via the network interface.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:bosch:access_professional_edition:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B5A626A-B735-4E0B-8BAC-0A26A02D6599",
              "versionEndIncluding": "3.7",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:bosch_video_client:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFBF448F-005B-48FF-B796-DBC8EAA35323",
              "versionEndExcluding": "1.7.6.079",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:bosch_video_management_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B9DD276-15C0-4942-8899-553F7C190320",
              "versionEndIncluding": "9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:building_integration_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D92BA2E1-8554-4F13-938D-855BC33A59C9",
              "versionEndIncluding": "4.4",
              "versionStartIncluding": "2.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:building_integration_system:4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8585CAE6-8A82-4338-A510-BB1798AC0BE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:building_integration_system:4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "05B6AD6C-8FCC-473C-9D9A-91EA6C9A8E3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:building_integration_system:4.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E219B63-2423-4D01-BDA9-8128B5E0DC24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:configuration_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4100A710-A356-4D54-BADE-F6C16947C3F0",
              "versionEndExcluding": "6.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_recording_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "526B56A8-3106-44C1-8C77-B22995A98C86",
              "versionEndExcluding": "3.71.0032",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_recording_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "31523A17-95B3-42D6-B176-1814A91239C9",
              "versionEndExcluding": "3.81.0048",
              "versionStartIncluding": "3.81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F421BFB6-5448-4B86-AEB6-062682F56C10",
              "versionEndExcluding": "6.32.0099",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_streaming_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAA61FF3-D717-4A33-B175-E418B11A0BEE",
              "versionEndExcluding": "6.43.0023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_streaming_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CD3166A-2B9C-4641-803C-BC4EBEF035F1",
              "versionEndExcluding": "6.45.0008",
              "versionStartIncluding": "6.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:bosch:dip_2000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC039957-2F53-4080-AB7B-1E2AA4F81790",
              "versionEndExcluding": "0380.037",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:bosch:dip_2000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC890021-B200-4743-AB51-03BDC9CB1351",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:bosch:dip_3000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAE1D3ED-FE23-4F3B-AE75-2FFBDEF5FDAF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:bosch:dip_3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB194FD-9D50-4420-925F-48E4B2D0C2E7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:bosch:dip_5000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0062D5B-DF47-47AB-A6E7-B00BEA2FBA1E",
              "versionEndExcluding": "038.037",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:bosch:dip_5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EFAEE79-2B7C-4F74-B663-F49F2606AF41",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:bosch:dip_7000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7731276E-38B9-4B01-B4A3-092A49150B9A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:bosch:dip_7000:gen1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8FDECC6-46D7-4EAF-9CBC-06D2F18AADA5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:bosch:dip_7000:gen2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED2FF548-939C-4F10-A3E7-02DF342A35B0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:bosch:access_easy_controller_firmware:2.1.8.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA449D4D-8AF0-4792-A9CA-8195A4E0082B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:bosch:access_easy_controller_firmware:2.1.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE6EFC6A-351D-4571-A1F7-1E6AC0B77B22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:bosch:access_easy_controller_firmware:2.1.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6B97D59-8692-449F-BA59-C2C2F3E0FDDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:bosch:access_easy_controller_firmware:2.1.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3C2E4AA-B871-4B0B-8BD0-8D5440BE8144",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:bosch:access_easy_controller:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50324AEF-BF89-4AAC-B467-FCF87796AB01",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Video Recording Manager (VRM), Video Streaming Gateway (VSG), Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC), Bosch Video Client (BVC) and Video SDK (VSDK). The vulnerability potentially allows the unauthorized execution of code in the system via the network interface."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de seguridad encontrada recientemente impacta a todas las versiones 9.0 y anteriores de Bosch Video Management System (BVMS), DIVAR IP 2000, 3000, 5000 and 7000, Video Recording Manager (VRM), Video Streaming Gateway (VSG), Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC), Bosch Video Client (BVC) and Video SDK (VSDK). La vulnerabilidad potencialmente permite la ejecuci\u00f3n no autorizada de c\u00f3digo en el sistema por medio de la interfaz de red."
    }
  ],
  "id": "CVE-2019-6957",
  "lastModified": "2024-11-21T04:47:18.127",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "cve@mitre.org",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-05-29T19:29:00.657",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0403bt-cve-2019-6957_security_advisory_software_buffer_overflow.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0403bt-cve-2019-6957_security_advisory_software_buffer_overflow.pdf"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}