CVE-2019-6957

A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Video Recording Manager (VRM), Video Streaming Gateway (VSG), Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC), Bosch Video Client (BVC) and Video SDK (VSDK). The vulnerability potentially allows the unauthorized execution of code in the system via the network interface.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:bosch:video_recording_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:bosch:bosch_video_management_system:*:*:*:*:*:*:*:*
cpe:2.3:a:bosch:access_professional_edition:*:*:*:*:*:*:*:*
cpe:2.3:a:bosch:building_integration_system:*:*:*:*:*:*:*:*
cpe:2.3:a:bosch:building_integration_system:4.5:*:*:*:*:*:*:*
cpe:2.3:a:bosch:building_integration_system:4.6:*:*:*:*:*:*:*
cpe:2.3:a:bosch:building_integration_system:4.6.1:*:*:*:*:*:*:*
cpe:2.3:a:bosch:bosch_video_client:*:*:*:*:*:*:*:*
cpe:2.3:a:bosch:video_sdk:*:*:*:*:*:*:*:*
cpe:2.3:a:bosch:configuration_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:bosch:video_streaming_gateway:*:*:*:*:*:*:*:*
cpe:2.3:a:bosch:video_streaming_gateway:*:*:*:*:*:*:*:*
cpe:2.3:a:bosch:video_recording_manager:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:bosch:dip_2000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:bosch:dip_2000:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:bosch:dip_3000_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:bosch:dip_3000:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:bosch:dip_5000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:bosch:dip_5000:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:bosch:dip_7000_firmware:-:*:*:*:*:*:*:*
OR cpe:2.3:h:bosch:dip_7000:gen1:*:*:*:*:*:*:*
cpe:2.3:h:bosch:dip_7000:gen2:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
OR cpe:2.3:o:bosch:access_easy_controller_firmware:2.1.8.5:*:*:*:*:*:*:*
cpe:2.3:o:bosch:access_easy_controller_firmware:2.1.9.3:*:*:*:*:*:*:*
cpe:2.3:o:bosch:access_easy_controller_firmware:2.1.9.1:*:*:*:*:*:*:*
cpe:2.3:o:bosch:access_easy_controller_firmware:2.1.9.0:*:*:*:*:*:*:*
cpe:2.3:h:bosch:access_easy_controller:-:*:*:*:*:*:*:*

Information

Published : 2019-05-29 12:29

Updated : 2022-11-30 13:46


NVD link : CVE-2019-6957

Mitre link : CVE-2019-6957


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

bosch

  • dip_2000
  • dip_3000_firmware
  • access_easy_controller
  • dip_5000_firmware
  • dip_3000
  • dip_7000_firmware
  • configuration_manager
  • bosch_video_client
  • video_sdk
  • video_streaming_gateway
  • dip_2000_firmware
  • access_professional_edition
  • dip_5000
  • dip_7000
  • access_easy_controller_firmware
  • building_integration_system
  • bosch_video_management_system
  • video_recording_manager