Lucene search

K
cve[email protected]CVE-2019-11891
HistoryMay 29, 2019 - 8:29 p.m.

CVE-2019-11891

2019-05-2920:29:00
CWE-266
CWE-269
web.nvd.nist.gov
115
cve-2019-11891
bosch smart home controller
privilege assignment
vulnerability
elevated privileges
app pairing mechanism
physical access

5.4 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:M/Au:N/C:P/I:P/A:P

8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.4%

A potential incorrect privilege assignment vulnerability exists in the app pairing mechanism of the Bosch Smart Home Controller (SHC) before 9.8.905 that may result in elevated privileges of the adversary’s choosing. In order to exploit the vulnerability, the adversary needs physical access to the SHC during the attack.

Affected configurations

NVD
Node
boschsmart_home_controllerMatch-
AND
boschsmart_home_controller_firmwareRange<9.8.905

CNA Affected

[
  {
    "product": "Smart Home Controller",
    "vendor": "Bosch",
    "versions": [
      {
        "lessThan": "9.8.905",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

5.4 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:M/Au:N/C:P/I:P/A:P

8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.4%

Related for CVE-2019-11891