CVE-2019-11684

Improper Access Control in the RCP+ server of the Bosch Video Recording Manager (VRM) component allows arbitrary and unauthenticated access to a limited subset of certificates, stored in the underlying Microsoft Windows operating system. The fixed versions implement modified authentication checks. Prior releases of VRM software version 3.70 are considered unaffected. This vulnerability affects VRM v3.70.x, v3.71 < v3.71.0034 and v3.81 < 3.81.0050; DIVAR IP 5000 3.80 < 3.80.0039; BVMS all versions using VRM.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:bosch:video_recording_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:bosch:video_recording_manager:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:bosch:divar_ip_5000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:bosch:divar_ip_5000:-:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:bosch:video_management_system:3.70.0056:*:*:*:*:*:*:*
cpe:2.3:a:bosch:video_management_system:3.70.0058:*:*:*:*:*:*:*
cpe:2.3:a:bosch:video_management_system:3.70.0060:*:*:*:*:*:*:*
cpe:2.3:a:bosch:video_management_system:3.70.0062:*:*:*:*:*:*:*
cpe:2.3:a:bosch:video_management_system:3.71.0022:*:*:*:*:*:*:*
cpe:2.3:a:bosch:video_management_system:3.71.0029:*:*:*:*:*:*:*
cpe:2.3:a:bosch:video_management_system:3.71.0031:*:*:*:*:*:*:*
cpe:2.3:a:bosch:video_management_system:3.71.0032:*:*:*:*:*:*:*
cpe:2.3:a:bosch:video_management_system:3.81.0032:*:*:*:*:*:*:*
cpe:2.3:a:bosch:video_management_system:3.81.0038:*:*:*:*:*:*:*
cpe:2.3:a:bosch:video_management_system:3.81.0048:*:*:*:*:*:*:*

History

10 Mar 2021, 21:10

Type Values Removed Values Added
CWE CWE-863
References (CONFIRM) https://psirt.bosch.com/security-advisories/bosch-sa-804652.html - (CONFIRM) https://psirt.bosch.com/security-advisories/bosch-sa-804652.html - Vendor Advisory
CPE cpe:2.3:a:bosch:video_management_system:3.70.0062:*:*:*:*:*:*:*
cpe:2.3:a:bosch:video_management_system:3.71.0032:*:*:*:*:*:*:*
cpe:2.3:h:bosch:divar_ip_5000:-:*:*:*:*:*:*:*
cpe:2.3:o:bosch:divar_ip_5000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:a:bosch:video_management_system:3.81.0048:*:*:*:*:*:*:*
cpe:2.3:a:bosch:video_management_system:3.71.0029:*:*:*:*:*:*:*
cpe:2.3:a:bosch:video_management_system:3.70.0058:*:*:*:*:*:*:*
cpe:2.3:a:bosch:video_management_system:3.81.0038:*:*:*:*:*:*:*
cpe:2.3:a:bosch:video_management_system:3.71.0022:*:*:*:*:*:*:*
cpe:2.3:a:bosch:video_management_system:3.71.0031:*:*:*:*:*:*:*
cpe:2.3:a:bosch:video_management_system:3.70.0056:*:*:*:*:*:*:*
cpe:2.3:a:bosch:video_management_system:3.81.0032:*:*:*:*:*:*:*
cpe:2.3:a:bosch:video_management_system:3.70.0060:*:*:*:*:*:*:*
cpe:2.3:a:bosch:video_recording_manager:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 10.0
v3 : 9.8

26 Feb 2021, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-02-26 16:15

Updated : 2023-12-10 13:41


NVD link : CVE-2019-11684

Mitre link : CVE-2019-11684

CVE.ORG link : CVE-2019-11684


JSON object : View

Products Affected

bosch

  • video_recording_manager
  • video_management_system
  • divar_ip_5000_firmware
  • divar_ip_5000
CWE
CWE-306

Missing Authentication for Critical Function