Lucene search

K
cve[email protected]CVE-2019-18827
HistoryDec 16, 2019 - 5:15 p.m.

CVE-2019-18827

2019-12-1617:15:11
CWE-285
CWE-362
web.nvd.nist.gov
25
barco
clickshare
button
r9861500d01
jtag
access
vulnerability
firmware
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

6 Medium

AI Score

Confidence

High

0.013 Low

EPSS

Percentile

85.7%

On Barco ClickShare Button R9861500D01 devices (before firmware version 1.9.0) JTAG access is disabled after ROM code execution. This means that JTAG access is possible when the system is running code from ROM before handing control over to embedded firmware.

Affected configurations

NVD
Node
barcoclickshare_cs-100_firmwareRange<1.9.0
AND
barcoclickshare_cs-100Match-
Node
barcoclickshare_cse-200_firmwareRange<1.9.0
AND
barcoclickshare_cse-200Match-
Node
barcoclickshare_cse-200\+_firmwareRange<1.9.0
AND
barcoclickshare_cse-200\+Match-
Node
barcoclickshare_cse-800_firmwareRange<1.9.0
AND
barcoclickshare_cse-800Match-

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

6 Medium

AI Score

Confidence

High

0.013 Low

EPSS

Percentile

85.7%

Related for CVE-2019-18827