CVE-2019-6958

CVSS V2 Medium 6.4 CVSS V3 Critical 9.1
Description
A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC), Bosch Video Client (BVC) and Video SDK (VSDK). The RCP+ network port allows access without authentication. Adding authentication feature to the respective library fixes the issue. The issue is classified as "CWE-284: Improper Access Control." This vulnerability, for example, allows a potential attacker to delete video or read video data.
Overview
  • CVE ID
  • CVE-2019-6958
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-05-29T19:29:00
  • Last Modified Date
  • 2023-01-31T21:04:58
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:bosch:access_professional_edition:*:*:*:*:*:*:*:* 1 OR 3.0 3.7
cpe:2.3:a:bosch:bosch_video_client:*:*:*:*:*:*:*:* 1 OR 1.7.6.079
cpe:2.3:a:bosch:bosch_video_management_system:*:*:*:*:*:*:*:* 1 OR 9.0
cpe:2.3:a:bosch:building_integration_system:*:*:*:*:*:*:*:* 1 OR 2.2 4.4
cpe:2.3:a:bosch:building_integration_system:4.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:bosch:building_integration_system:4.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:bosch:building_integration_system:4.6.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:bosch:configuration_manager:*:*:*:*:*:*:*:* 1 OR 6.10
cpe:2.3:a:bosch:video_sdk:*:*:*:*:*:*:*:* 1 OR 6.32.0099
AND
cpe:2.3:o:bosch:dip_2000_firmware:*:*:*:*:*:*:*:* 1 OR 0380.037
cpe:2.3:h:bosch:dip_2000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:bosch:dip_3000_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:bosch:dip_3000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:bosch:dip_5000_firmware:*:*:*:*:*:*:*:* 1 OR 038.037
cpe:2.3:h:bosch:dip_5000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:bosch:dip_7000_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:bosch:dip_7000:gen1:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:bosch:dip_7000:gen2:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:bosch:access_easy_controller_firmware:2.1.8.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:bosch:access_easy_controller_firmware:2.1.9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:bosch:access_easy_controller_firmware:2.1.9.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:bosch:access_easy_controller_firmware:2.1.9.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:bosch:access_easy_controller:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 6.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.1
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.2
History
Created Old Value New Value Data Type Notes
2022-05-10 17:17:16 Added to TrackCVE
2022-12-03 21:26:08 2019-05-29T19:29Z 2019-05-29T19:29:00 CVE Published Date updated
2022-12-03 21:26:08 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-03 21:26:08 Undergoing Analysis Vulnerability Status updated
2023-01-31 21:08:42 2023-01-31T21:04:58 CVE Modified Date updated
2023-01-31 21:08:42 Undergoing Analysis Analyzed Vulnerability Status updated
2023-01-31 21:08:42 AV:N/AC:L/Au:N/C:P/I:N/A:P AV:N/AC:L/Au:N/C:P/I:P/A:N CVSS V2 vector_string updated
2023-01-31 21:08:42 NONE PARTIAL CVSS V2 integrity_impact updated
2023-01-31 21:08:42 PARTIAL NONE CVSS V2 availability_impact updated