Lucene search

K
cveBoschCVE-2021-23862
HistoryDec 08, 2021 - 10:15 p.m.

CVE-2021-23862

2021-12-0822:15:08
CWE-78
CWE-20
bosch
web.nvd.nist.gov
20
8
cve-2021-23862
information security
config packet
arbitrary command execution
vrm
divar ip
bvms
videojet decoder

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.2

Confidence

High

EPSS

0.002

Percentile

52.0%

A crafted configuration packet sent by an authenticated administrative user can be used to execute arbitrary commands in system context. This issue also affects installations of the VRM, DIVAR IP, BVMS with VRM installed, the VIDEOJET decoder (VJD-7513 and VJD-8000).

Affected configurations

Nvd
Node
boschdivar_ip_5000_firmwareMatch-
OR
boschdivar_ip_7000_firmwareMatch-
AND
boschbosch_video_management_systemRange≀9.0
OR
boschbosch_video_management_systemRange10.0–10.0.2
OR
boschbosch_video_management_systemMatch10.1
OR
boschbosch_video_management_systemMatch11.0
OR
boschvideo_recording_managerRange≀3.81
OR
boschvideo_recording_managerRange3.82–3.82.0057
OR
boschvideo_recording_managerRange3.83–3.83.0021
OR
boschvideo_recording_managerRange4.0–4.00.0070
Node
boschvideojet_decoder_7513Match-
AND
boschvideojet_decoder_7513_firmwareRange≀10.22.0038
Node
boschvideojet_decoder_8000Match-
AND
boschvideojet_decoder_8000_firmwareRange≀10.01.0036
VendorProductVersionCPE
boschdivar_ip_5000_firmware-cpe:2.3:o:bosch:divar_ip_5000_firmware:-:*:*:*:*:*:*:*
boschdivar_ip_7000_firmware-cpe:2.3:o:bosch:divar_ip_7000_firmware:-:*:*:*:*:*:*:*
boschbosch_video_management_system*cpe:2.3:a:bosch:bosch_video_management_system:*:*:*:*:*:*:*:*
boschbosch_video_management_system10.1cpe:2.3:a:bosch:bosch_video_management_system:10.1:*:*:*:*:*:*:*
boschbosch_video_management_system11.0cpe:2.3:a:bosch:bosch_video_management_system:11.0:*:*:*:*:*:*:*
boschvideo_recording_manager*cpe:2.3:a:bosch:video_recording_manager:*:*:*:*:*:*:*:*
boschvideojet_decoder_7513-cpe:2.3:h:bosch:videojet_decoder_7513:-:*:*:*:*:*:*:*
boschvideojet_decoder_7513_firmware*cpe:2.3:o:bosch:videojet_decoder_7513_firmware:*:*:*:*:*:*:*:*
boschvideojet_decoder_8000-cpe:2.3:h:bosch:videojet_decoder_8000:-:*:*:*:*:*:*:*
boschvideojet_decoder_8000_firmware*cpe:2.3:o:bosch:videojet_decoder_8000_firmware:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "BVMS",
    "vendor": "Bosch",
    "versions": [
      {
        "lessThanOrEqual": "9.0.0",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThan": "11.0.0",
        "status": "affected",
        "version": "11.0",
        "versionType": "custom"
      },
      {
        "lessThan": "10.0.2",
        "status": "affected",
        "version": "10.0",
        "versionType": "custom"
      },
      {
        "lessThan": "10.1.1",
        "status": "affected",
        "version": "10.1",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "DIVAR IP 7000 R2",
    "vendor": "Bosch",
    "versions": [
      {
        "status": "affected",
        "version": "all"
      }
    ]
  },
  {
    "product": "DIVAR IP all-in-one 5000",
    "vendor": "Bosch",
    "versions": [
      {
        "status": "affected",
        "version": "all"
      }
    ]
  },
  {
    "product": "DIVAR IP all-in-one 7000",
    "vendor": "Bosch",
    "versions": [
      {
        "status": "affected",
        "version": "all"
      }
    ]
  },
  {
    "product": "VRM",
    "vendor": "Bosch",
    "versions": [
      {
        "lessThanOrEqual": "3.81",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "4.00.0070",
        "status": "affected",
        "version": "4.0",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "3.83.0021",
        "status": "affected",
        "version": "3.83",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "3.82.0057",
        "status": "affected",
        "version": "3.82",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "VJD-8000",
    "vendor": "Bosch",
    "versions": [
      {
        "lessThanOrEqual": "10.01.0036",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "VJD-7513",
    "vendor": "Bosch",
    "versions": [
      {
        "lessThanOrEqual": "10.22.0038",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.2

Confidence

High

EPSS

0.002

Percentile

52.0%

Related for CVE-2021-23862