Lucene search

K
cveTwcertCVE-2020-3931
HistoryJul 08, 2020 - 10:15 a.m.

CVE-2020-3931

2020-07-0810:15:10
CWE-120
twcert
web.nvd.nist.gov
28
cve-2020-3931
buffer overflow
geovision door access control
remote code execution
nvd

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.004

Percentile

75.1%

Buffer overflow exists in Geovision Door Access Control device family, an unauthenticated remote attacker can execute arbitrary command.

Affected configurations

Nvd
Node
geovisiongv-as210_firmwareRange<2.21
AND
geovisiongv-as210Match-
Node
geovisiongv-as410_firmwareRange<2.21
AND
geovisiongv-as410Match-
Node
geovisiongv-as810_firmwareRange<2.21
AND
geovisiongv-as810Match-
Node
geovisiongv-gf1921_firmwareRange<1.10
AND
geovisiongv-gf1921Match-
Node
geovisiongv-as1010_firmwareRange<1.32
AND
geovisiongv-as1010Match-
Node
geovisiongv-gf1922_firmwareRange<1.10
AND
geovisiongv-gf1922Match-
VendorProductVersionCPE
geovisiongv-as210_firmware*cpe:2.3:o:geovision:gv-as210_firmware:*:*:*:*:*:*:*:*
geovisiongv-as210-cpe:2.3:h:geovision:gv-as210:-:*:*:*:*:*:*:*
geovisiongv-as410_firmware*cpe:2.3:o:geovision:gv-as410_firmware:*:*:*:*:*:*:*:*
geovisiongv-as410-cpe:2.3:h:geovision:gv-as410:-:*:*:*:*:*:*:*
geovisiongv-as810_firmware*cpe:2.3:o:geovision:gv-as810_firmware:*:*:*:*:*:*:*:*
geovisiongv-as810-cpe:2.3:h:geovision:gv-as810:-:*:*:*:*:*:*:*
geovisiongv-gf1921_firmware*cpe:2.3:o:geovision:gv-gf1921_firmware:*:*:*:*:*:*:*:*
geovisiongv-gf1921-cpe:2.3:h:geovision:gv-gf1921:-:*:*:*:*:*:*:*
geovisiongv-as1010_firmware*cpe:2.3:o:geovision:gv-as1010_firmware:*:*:*:*:*:*:*:*
geovisiongv-as1010-cpe:2.3:h:geovision:gv-as1010:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 121

CNA Affected

[
  {
    "product": "Door Access Control Device",
    "vendor": "GeoVision",
    "versions": [
      {
        "lessThanOrEqual": "2.21",
        "status": "affected",
        "version": "GV-AS210",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "2.21",
        "status": "affected",
        "version": "GV-AS410",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "2.21",
        "status": "affected",
        "version": "GV-AS810",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "1.10",
        "status": "affected",
        "version": "GV-GF192x",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "1.32",
        "status": "affected",
        "version": "GV-AS1010",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.004

Percentile

75.1%

Related for CVE-2020-3931