ID

VAR-201812-0472


CVE

CVE-2018-19036


TITLE

plural Bosch IP camera Buffer error vulnerability in product firmware

Trust: 0.8

sources: JVNDB: JVNDB-2018-014626

DESCRIPTION

An issue was discovered in several Bosch IP cameras for firmware versions 6.32 and higher. A malicious client could potentially succeed in the unauthorized execution of code on the device via the network interface. plural Bosch IP camera The product firmware contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. BoschIPCamera is a network camera product from BoschSicherheissysteme, Germany. A buffer overflow vulnerability exists in the Web server in BoschIPCamera using firmware version 6.32 and later

Trust: 2.25

sources: NVD: CVE-2018-19036 // JVNDB: JVNDB-2018-014626 // CNVD: CNVD-2018-25873 // VULMON: CVE-2018-19036

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2018-25873

AFFECTED PRODUCTS

vendor:boschmodel:common product platform 7.3scope:gteversion:6.32

Trust: 1.0

vendor:boschmodel:common product platform 4scope:gteversion:6.32

Trust: 1.0

vendor:boschmodel:common product platform 6scope:gteversion:6.32

Trust: 1.0

vendor:boschmodel:common product platform 7scope:gteversion:6.32

Trust: 1.0

vendor:robert boschmodel:common product platform 4scope:eqversion:6.32 and later

Trust: 0.8

vendor:trendnetmodel:ip camerascope:gteversion:6.32

Trust: 0.6

vendor:boschmodel:sicherheissysteme bosch ip camerascope:gteversion:6.32

Trust: 0.6

sources: CNVD: CNVD-2018-25873 // JVNDB: JVNDB-2018-014626 // NVD: CVE-2018-19036

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-19036
value: CRITICAL

Trust: 1.0

NVD: CVE-2018-19036
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2018-25873
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201812-751
value: CRITICAL

Trust: 0.6

VULMON: CVE-2018-19036
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2018-19036
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2018-25873
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2018-19036
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2018-25873 // VULMON: CVE-2018-19036 // JVNDB: JVNDB-2018-014626 // CNNVD: CNNVD-201812-751 // NVD: CVE-2018-19036

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.8

sources: JVNDB: JVNDB-2018-014626 // NVD: CVE-2018-19036

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201812-751

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201812-751

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-014626

PATCH

title:IP Camera Vulnerabilityurl:https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2018-1202-bt-cve-2018-19036_security_advisory_ip_camera_vulnerability.pdf

Trust: 0.8

title:Patch for BoschIPCamera Buffer Overflow Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/147571

Trust: 0.6

title:Bosch IP Camera Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=87964

Trust: 0.6

sources: CNVD: CNVD-2018-25873 // JVNDB: JVNDB-2018-014626 // CNNVD: CNNVD-201812-751

EXTERNAL IDS

db:NVDid:CVE-2018-19036

Trust: 3.1

db:JVNDBid:JVNDB-2018-014626

Trust: 0.8

db:CNVDid:CNVD-2018-25873

Trust: 0.6

db:CNNVDid:CNNVD-201812-751

Trust: 0.6

db:VULMONid:CVE-2018-19036

Trust: 0.1

sources: CNVD: CNVD-2018-25873 // VULMON: CVE-2018-19036 // JVNDB: JVNDB-2018-014626 // CNNVD: CNNVD-201812-751 // NVD: CVE-2018-19036

REFERENCES

url:https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2018-1202-bt-cve-2018-19036_security_advisory_ip_camera_vulnerability.pdf

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2018-19036

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-19036

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/119.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2018-25873 // VULMON: CVE-2018-19036 // JVNDB: JVNDB-2018-014626 // CNNVD: CNNVD-201812-751 // NVD: CVE-2018-19036

SOURCES

db:CNVDid:CNVD-2018-25873
db:VULMONid:CVE-2018-19036
db:JVNDBid:JVNDB-2018-014626
db:CNNVDid:CNNVD-201812-751
db:NVDid:CVE-2018-19036

LAST UPDATE DATE

2024-08-14T15:39:02.787000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-25873date:2018-12-19T00:00:00
db:VULMONid:CVE-2018-19036date:2019-02-22T00:00:00
db:JVNDBid:JVNDB-2018-014626date:2019-04-01T00:00:00
db:CNNVDid:CNNVD-201812-751date:2019-02-25T00:00:00
db:NVDid:CVE-2018-19036date:2019-02-22T19:04:36.643

SOURCES RELEASE DATE

db:CNVDid:CNVD-2018-25873date:2018-12-19T00:00:00
db:VULMONid:CVE-2018-19036date:2018-12-17T00:00:00
db:JVNDBid:JVNDB-2018-014626date:2019-04-01T00:00:00
db:CNNVDid:CNNVD-201812-751date:2018-12-18T00:00:00
db:NVDid:CVE-2018-19036date:2018-12-17T19:29:00.673