Lucene search

K
cveTwcertCVE-2020-3929
HistoryJun 12, 2020 - 9:15 a.m.

CVE-2020-3929

2020-06-1209:15:10
CWE-326
twcert
web.nvd.nist.gov
32
geovision
door access control
cve-2020-3929
cryptographic
ssh
https
mitm
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

47.9%

GeoVision Door Access Control device family employs shared cryptographic private keys for SSH and HTTPS. Attackers may conduct MITM attack with the derived keys and plaintext recover of encrypted messages.

Affected configurations

Nvd
Node
usavisionsysgeovision_gv-as210_firmwareRange<2.21
AND
usavisionsysgeovision_gv-as210Match-
Node
usavisionsysgeovision_gv-as410_firmwareRange<2.21
AND
usavisionsysgeovision_gv-as410Match-
Node
usavisionsysgeovision_gv-as810_firmwareRange<2.21
AND
usavisionsysgeovision_gv-as810Match-
Node
usavisionsysgeovision_gv-as1010_firmwareRange<1.32
AND
usavisionsysgeovision_gv-as1010Match-
Node
usavisionsysgeovision_gv-gf192x_firmwareRange<1.10
AND
usavisionsysgeovision_gv-gf192xMatch-
VendorProductVersionCPE
usavisionsysgeovision_gv-as210_firmware*cpe:2.3:o:usavisionsys:geovision_gv-as210_firmware:*:*:*:*:*:*:*:*
usavisionsysgeovision_gv-as210-cpe:2.3:h:usavisionsys:geovision_gv-as210:-:*:*:*:*:*:*:*
usavisionsysgeovision_gv-as410_firmware*cpe:2.3:o:usavisionsys:geovision_gv-as410_firmware:*:*:*:*:*:*:*:*
usavisionsysgeovision_gv-as410-cpe:2.3:h:usavisionsys:geovision_gv-as410:-:*:*:*:*:*:*:*
usavisionsysgeovision_gv-as810_firmware*cpe:2.3:o:usavisionsys:geovision_gv-as810_firmware:*:*:*:*:*:*:*:*
usavisionsysgeovision_gv-as810-cpe:2.3:h:usavisionsys:geovision_gv-as810:-:*:*:*:*:*:*:*
usavisionsysgeovision_gv-as1010_firmware*cpe:2.3:o:usavisionsys:geovision_gv-as1010_firmware:*:*:*:*:*:*:*:*
usavisionsysgeovision_gv-as1010-cpe:2.3:h:usavisionsys:geovision_gv-as1010:-:*:*:*:*:*:*:*
usavisionsysgeovision_gv-gf192x_firmware*cpe:2.3:o:usavisionsys:geovision_gv-gf192x_firmware:*:*:*:*:*:*:*:*
usavisionsysgeovision_gv-gf192x-cpe:2.3:h:usavisionsys:geovision_gv-gf192x:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Door Access Control Device",
    "vendor": "GeoVision",
    "versions": [
      {
        "lessThanOrEqual": "2.21",
        "status": "affected",
        "version": "GV-AS210",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "2.21",
        "status": "affected",
        "version": "GV-AS410",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "2.21",
        "status": "affected",
        "version": "GV-AS810",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "1.10",
        "status": "affected",
        "version": "GV-GF192x",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "1.32",
        "status": "affected",
        "version": "GV-AS1010",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

47.9%

Related for CVE-2020-3929