Lucene search

K

Clickshare Button R9861500d01 Security Vulnerabilities

cve
cve

CVE-2019-18833

Barco ClickShare Button R9861500D01 devices before 1.9.0 allow Information exposure (issue 2 of 2).. The encryption key of the media content which is shared between a ClickShare Button and a ClickShare Base Unit is randomly generated for each new session and communicated over a TLS connection. An.....

5.9CVSS

5.7AI Score

0.001EPSS

2019-12-17 02:15 PM
21
cve
cve

CVE-2019-18832

Barco ClickShare Button R9861500D01 devices before 1.9.0 have incorrect Credentials Management. The ClickShare Button implements encryption at rest which uses a one-time programmable (OTP) AES encryption key. This key is shared across all ClickShare Buttons of model...

8.1CVSS

8AI Score

0.003EPSS

2019-12-17 02:15 PM
20
cve
cve

CVE-2019-18824

Barco ClickShare Button R9861500D01 devices before 1.10.0.13 have Missing Support for Integrity Check. The ClickShare Button does not verify the integrity of the mutable content on the UBIFS partition before being...

6.6CVSS

6.7AI Score

0.002EPSS

2019-12-17 02:15 PM
18
cve
cve

CVE-2019-18829

Barco ClickShare Button R9861500D01 devices before 1.10.0.13 have Missing Support for Integrity Check. The Barco signed 'Clickshare_For_Windows.exe' binary on the ClickShare Button (R9861500D01) loads a number of DLL files dynamically without verifying their...

7.8CVSS

7.7AI Score

0.002EPSS

2019-12-17 02:15 PM
20
cve
cve

CVE-2019-18828

Barco ClickShare Button R9861500D01 devices before 1.9.0 have Insufficiently Protected Credentials. The root account (present for access via debug interfaces, which are by default not enabled on production devices) of the embedded Linux on the ClickShare Button is using a weak...

6.8CVSS

6.7AI Score

0.004EPSS

2019-12-16 05:15 PM
22
cve
cve

CVE-2019-18830

Barco ClickShare Button R9861500D01 devices before 1.9.0 allow OS Command Injection. The embedded 'dongle_bridge' program used to expose the functionalities of the ClickShare Button to a USB host, is vulnerable to OS command injection vulnerabilities. These vulnerabilities could lead to code...

9.8CVSS

9.9AI Score

0.02EPSS

2019-12-16 05:15 PM
29
cve
cve

CVE-2019-18831

Barco ClickShare Button R9861500D01 devices before 1.9.0 allow Information Exposure. The encrypted ClickShare Button firmware contains the private key of a test...

5.3CVSS

5.4AI Score

0.002EPSS

2019-12-16 05:15 PM
19
cve
cve

CVE-2019-18827

On Barco ClickShare Button R9861500D01 devices (before firmware version 1.9.0) JTAG access is disabled after ROM code execution. This means that JTAG access is possible when the system is running code from ROM before handing control over to embedded...

5.9CVSS

6AI Score

0.013EPSS

2019-12-16 05:15 PM
25
cve
cve

CVE-2019-18826

Barco ClickShare Button R9861500D01 devices before 1.9.0 have Improper Following of a Certificate's Chain of Trust. The embedded 'dongle_bridge' program used to expose the functionalities of the ClickShare Button to a USB host, does not properly validate the whole certificate...

9.8CVSS

9.3AI Score

0.002EPSS

2019-12-16 05:15 PM
16