Lucene search

K
cveMitreCVE-2019-18826
HistoryDec 16, 2019 - 5:15 p.m.

CVE-2019-18826

2019-12-1617:15:11
CWE-295
mitre
web.nvd.nist.gov
20
barco
clickshare
button
r9861500d01
devices
security
vulnerability
cve-2019-18826
certificate
trust
nvd

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.002

Percentile

51.4%

Barco ClickShare Button R9861500D01 devices before 1.9.0 have Improper Following of a Certificate’s Chain of Trust. The embedded ‘dongle_bridge’ program used to expose the functionalities of the ClickShare Button to a USB host, does not properly validate the whole certificate chain.

Affected configurations

Nvd
Node
barcoclickshare_cs-100_firmwareRange<1.9.0
AND
barcoclickshare_cs-100Match-
Node
barcoclickshare_cse-200_firmwareRange<1.9.0
AND
barcoclickshare_cse-200Match-
Node
barcoclickshare_cse-200\+_firmwareRange<1.9.0
AND
barcoclickshare_cse-200\+Match-
Node
barcoclickshare_cse-800_firmwareRange<1.9.0
AND
barcoclickshare_cse-800Match-
VendorProductVersionCPE
barcoclickshare_cs-100_firmware*cpe:2.3:o:barco:clickshare_cs-100_firmware:*:*:*:*:*:*:*:*
barcoclickshare_cs-100-cpe:2.3:h:barco:clickshare_cs-100:-:*:*:*:*:*:*:*
barcoclickshare_cse-200_firmware*cpe:2.3:o:barco:clickshare_cse-200_firmware:*:*:*:*:*:*:*:*
barcoclickshare_cse-200-cpe:2.3:h:barco:clickshare_cse-200:-:*:*:*:*:*:*:*
barcoclickshare_cse-200\+_firmware*cpe:2.3:o:barco:clickshare_cse-200\+_firmware:*:*:*:*:*:*:*:*
barcoclickshare_cse-200\+-cpe:2.3:h:barco:clickshare_cse-200\+:-:*:*:*:*:*:*:*
barcoclickshare_cse-800_firmware*cpe:2.3:o:barco:clickshare_cse-800_firmware:*:*:*:*:*:*:*:*
barcoclickshare_cse-800-cpe:2.3:h:barco:clickshare_cse-800:-:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.002

Percentile

51.4%

Related for CVE-2019-18826