Lucene search

K
cve[email protected]CVE-2021-23859
HistoryDec 08, 2021 - 10:15 p.m.

CVE-2021-23859

2021-12-0822:15:08
CWE-755
CWE-703
web.nvd.nist.gov
18
7
cve-2021-23859
unauthenticated attacker
http request
service crash
bosch products
cvss score
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

0.001 Low

EPSS

Percentile

40.5%

An unauthenticated attacker is able to send a special HTTP request, that causes a service to crash. In case of a standalone VRM or BVMS with VRM installation this crash also opens the possibility to send further unauthenticated commands to the service. On some products the interface is only local accessible lowering the CVSS base score. For a list of modified CVSS scores, please see the official Bosch Advisory Appendix chapter Modified CVSS Scores for CVE-2021-23859

Affected configurations

NVD
Node
boschbosch_video_management_systemRange9.0
OR
boschbosch_video_management_systemRange10.010.0.2
OR
boschbosch_video_management_systemMatch10.1
OR
boschbosch_video_management_systemMatch11.0
OR
boschvideo_recording_managerRange3.81
OR
boschvideo_recording_managerRange3.823.82.0057
OR
boschvideo_recording_managerRange3.833.83.0021
OR
boschvideo_recording_managerRange4.04.00.0070
AND
boschdivar_ip_5000_firmwareMatch-
OR
boschdivar_ip_7000_firmwareMatch-
Node
boschaccess_easy_controller_firmwareRange2.9.1.0
AND
boschaccess_easy_controllerMatch-
Node
boschaccess_professional_editionRange3.8.0
OR
boschbuilding_integration_systemRange4.9
OR
boschvideo_recording_manager_exporterRange2.12.10.0008

CNA Affected

[
  {
    "product": "BVMS",
    "vendor": "Bosch",
    "versions": [
      {
        "lessThanOrEqual": "9.0.0",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThan": "11.0.0",
        "status": "affected",
        "version": "11.0",
        "versionType": "custom"
      },
      {
        "lessThan": "10.0.2",
        "status": "affected",
        "version": "10.0",
        "versionType": "custom"
      },
      {
        "lessThan": "10.1.1",
        "status": "affected",
        "version": "10.1",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "DIVAR IP 7000 R2",
    "vendor": "Bosch",
    "versions": [
      {
        "status": "affected",
        "version": "all"
      }
    ]
  },
  {
    "product": "DIVAR IP all-in-one 5000",
    "vendor": "Bosch",
    "versions": [
      {
        "status": "affected",
        "version": "all"
      }
    ]
  },
  {
    "product": "DIVAR IP all-in-one 7000",
    "vendor": "Bosch",
    "versions": [
      {
        "status": "affected",
        "version": "all"
      }
    ]
  },
  {
    "product": "VRM",
    "vendor": "Bosch",
    "versions": [
      {
        "lessThanOrEqual": "3.81",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "4.00.0070",
        "status": "affected",
        "version": "4.0",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "3.83.0021",
        "status": "affected",
        "version": "3.83",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "3.82.0057",
        "status": "affected",
        "version": "3.82",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "VRM Exporter",
    "vendor": "Bosch",
    "versions": [
      {
        "lessThanOrEqual": "2.10.0008",
        "status": "affected",
        "version": "2.1",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "APE",
    "vendor": "Bosch",
    "versions": [
      {
        "lessThanOrEqual": "3.8.x.x",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "AEC",
    "vendor": "Bosch",
    "versions": [
      {
        "lessThanOrEqual": "2.9.1.x",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "BIS",
    "vendor": "Bosch",
    "versions": [
      {
        "lessThanOrEqual": "4.9",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "4.8",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "4.7",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

0.001 Low

EPSS

Percentile

40.5%

Related for CVE-2021-23859