CVE-2020-6769

CVSS V2 Medium 6.4 CVSS V3 Critical 9.1
Description
Missing Authentication for Critical Function in the Bosch Video Streaming Gateway (VSG) allows an unauthenticated remote attacker to retrieve and set arbitrary configuration data of the Video Streaming Gateway. A successful attack can impact the confidentiality and availability of live and recorded video data of all cameras configured to be controlled by the VSG as well as the recording storage associated with the VSG. This affects Bosch Video Streaming Gateway versions 6.45 <= 6.45.08, 6.44 <= 6.44.022, 6.43 <= 6.43.0023 and 6.42.10 and older. This affects Bosch DIVAR IP 3000, DIVAR IP 7000 and DIVAR IP all-in-one 5000 if a vulnerable VSG version is installed with BVMS. This affects Bosch DIVAR IP 2000 <= 3.62.0019 and DIVAR IP 5000 <= 3.80.0039 if the corresponding port 8023 has been opened in the device's firewall.
Overview
  • CVE ID
  • CVE-2020-6769
  • Assigner
  • psirt@bosch.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-02-07T20:15:35
  • Last Modified Date
  • 2020-02-12T23:41:53
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:bosch:video_streaming_gateway:*:*:*:*:*:*:*:* 1 OR 6.42.10
cpe:2.3:a:bosch:video_streaming_gateway:*:*:*:*:*:*:*:* 1 OR 6.43 6.43.0023
cpe:2.3:a:bosch:video_streaming_gateway:*:*:*:*:*:*:*:* 1 OR 6.44 6.44.022
cpe:2.3:a:bosch:video_streaming_gateway:*:*:*:*:*:*:*:* 1 OR 6.45 6.45.08
AND
cpe:2.3:o:bosch:divar_ip_2000_firmware:*:*:*:*:*:*:*:* 1 OR 3.62.0019
cpe:2.3:h:bosch:divar_ip_2000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:bosch:divar_ip_5000_firmware:*:*:*:*:*:*:*:* 1 OR 3.80.0039
cpe:2.3:h:bosch:divar_ip_5000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:bosch:video_streaming_gateway:*:*:*:*:*:*:*:* 1 OR 6.42.10
cpe:2.3:a:bosch:video_streaming_gateway:*:*:*:*:*:*:*:* 1 OR 6.43 6.43.0023
cpe:2.3:a:bosch:video_streaming_gateway:*:*:*:*:*:*:*:* 1 OR 6.44 6.44.022
cpe:2.3:a:bosch:video_streaming_gateway:*:*:*:*:*:*:*:* 1 OR 6.45 6.45.08
cpe:2.3:h:bosch:divar_ip_3000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:bosch:video_streaming_gateway:*:*:*:*:*:*:*:* 1 OR 6.42.10
cpe:2.3:a:bosch:video_streaming_gateway:*:*:*:*:*:*:*:* 1 OR 6.43 6.43.0023
cpe:2.3:a:bosch:video_streaming_gateway:*:*:*:*:*:*:*:* 1 OR 6.44 6.44.022
cpe:2.3:a:bosch:video_streaming_gateway:*:*:*:*:*:*:*:* 1 OR 6.45 6.45.08
cpe:2.3:h:bosch:divar_ip_7000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:bosch:video_streaming_gateway:*:*:*:*:*:*:*:* 1 OR 6.42.10
cpe:2.3:a:bosch:video_streaming_gateway:*:*:*:*:*:*:*:* 1 OR 6.43 6.43.0023
cpe:2.3:a:bosch:video_streaming_gateway:*:*:*:*:*:*:*:* 1 OR 6.44 6.44.022
cpe:2.3:a:bosch:video_streaming_gateway:*:*:*:*:*:*:*:* 1 OR 6.45 6.45.08
cpe:2.3:h:bosch:divar_ip_all-in-one_5000:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.1
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
https://psirt.bosch.com/security-advisories/BOSCH-SA-260625-BT.html Patch Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:50:00 Added to TrackCVE
2022-12-04 10:51:02 2020-02-07T20:15Z 2020-02-07T20:15:35 CVE Published Date updated
2022-12-04 10:51:02 2020-02-12T23:41:53 CVE Modified Date updated
2022-12-04 10:51:02 Analyzed Vulnerability Status updated