ID CVE-2020-6785
Summary Loading a DLL through an Uncontrolled Search Path Element in Bosch BVMS and BVMS Viewer in versions 10.1.0, 10.0.1, 10.0.0 and 9.0.0 and older potentially allows an attacker to execute arbitrary code on a victim's system. This affects both the installer as well as the installed application. This also affects Bosch DIVAR IP 7000 R2, Bosch DIVAR IP all-in-one 5000 and Bosch DIVAR IP all-in-one 7000 with installers and installed BVMS versions prior to BVMS 10.1.1.
References
Vulnerable Configurations
  • cpe:2.3:a:bosch:video_management_system:-:*:*:*:*:*:*:*
    cpe:2.3:a:bosch:video_management_system:-:*:*:*:*:*:*:*
  • cpe:2.3:a:bosch:video_management_system:3.70.0056:*:*:*:*:*:*:*
    cpe:2.3:a:bosch:video_management_system:3.70.0056:*:*:*:*:*:*:*
  • cpe:2.3:a:bosch:video_management_system:3.70.0058:*:*:*:*:*:*:*
    cpe:2.3:a:bosch:video_management_system:3.70.0058:*:*:*:*:*:*:*
  • cpe:2.3:a:bosch:video_management_system:3.70.0060:*:*:*:*:*:*:*
    cpe:2.3:a:bosch:video_management_system:3.70.0060:*:*:*:*:*:*:*
  • cpe:2.3:a:bosch:video_management_system:3.70.0062:*:*:*:*:*:*:*
    cpe:2.3:a:bosch:video_management_system:3.70.0062:*:*:*:*:*:*:*
  • cpe:2.3:a:bosch:video_management_system:3.71.0022:*:*:*:*:*:*:*
    cpe:2.3:a:bosch:video_management_system:3.71.0022:*:*:*:*:*:*:*
  • cpe:2.3:a:bosch:video_management_system:3.71.0029:*:*:*:*:*:*:*
    cpe:2.3:a:bosch:video_management_system:3.71.0029:*:*:*:*:*:*:*
  • cpe:2.3:a:bosch:video_management_system:3.71.0031:*:*:*:*:*:*:*
    cpe:2.3:a:bosch:video_management_system:3.71.0031:*:*:*:*:*:*:*
  • cpe:2.3:a:bosch:video_management_system:3.71.0032:*:*:*:*:*:*:*
    cpe:2.3:a:bosch:video_management_system:3.71.0032:*:*:*:*:*:*:*
  • cpe:2.3:a:bosch:video_management_system:3.71.0056:*:*:*:*:*:*:*
    cpe:2.3:a:bosch:video_management_system:3.71.0056:*:*:*:*:*:*:*
  • cpe:2.3:a:bosch:video_management_system:3.81.0032:*:*:*:*:*:*:*
    cpe:2.3:a:bosch:video_management_system:3.81.0032:*:*:*:*:*:*:*
  • cpe:2.3:a:bosch:video_management_system:3.81.0038:*:*:*:*:*:*:*
    cpe:2.3:a:bosch:video_management_system:3.81.0038:*:*:*:*:*:*:*
  • cpe:2.3:a:bosch:video_management_system:3.81.0048:*:*:*:*:*:*:*
    cpe:2.3:a:bosch:video_management_system:3.81.0048:*:*:*:*:*:*:*
  • cpe:2.3:a:bosch:video_management_system:7.5:*:*:*:*:*:*:*
    cpe:2.3:a:bosch:video_management_system:7.5:*:*:*:*:*:*:*
  • cpe:2.3:a:bosch:video_management_system:8.0:*:*:*:*:*:*:*
    cpe:2.3:a:bosch:video_management_system:8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:bosch:video_management_system:8.0.0.329:*:*:*:*:*:*:*
    cpe:2.3:a:bosch:video_management_system:8.0.0.329:*:*:*:*:*:*:*
  • cpe:2.3:a:bosch:video_management_system:10.0:*:*:*:*:*:*:*
    cpe:2.3:a:bosch:video_management_system:10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:bosch:video_management_system:10.0.0.1225:*:*:*:*:*:*:*
    cpe:2.3:a:bosch:video_management_system:10.0.0.1225:*:*:*:*:*:*:*
  • cpe:2.3:a:bosch:video_management_system:10.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:bosch:video_management_system:10.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:bosch:video_management_system:10.1:*:*:*:*:*:*:*
    cpe:2.3:a:bosch:video_management_system:10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:bosch:video_management_system:10.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:bosch:video_management_system:10.1.0:*:*:*:*:*:*:*
  • cpe:2.3:h:bosch:divar_ip_7000_r2:-:*:*:*:*:*:*:*
    cpe:2.3:h:bosch:divar_ip_7000_r2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:bosch:divar_ip_all-in-one_5000:-:*:*:*:*:*:*:*
    cpe:2.3:h:bosch:divar_ip_all-in-one_5000:-:*:*:*:*:*:*:*
  • cpe:2.3:h:bosch:divar_ip_all-in-one_7000:-:*:*:*:*:*:*:*
    cpe:2.3:h:bosch:divar_ip_all-in-one_7000:-:*:*:*:*:*:*:*
  • cpe:2.3:a:bosch:video_management_system_viewer:-:*:*:*:*:*:*:*
    cpe:2.3:a:bosch:video_management_system_viewer:-:*:*:*:*:*:*:*
  • cpe:2.3:a:bosch:video_management_system_viewer:7.5:*:*:*:*:*:*:*
    cpe:2.3:a:bosch:video_management_system_viewer:7.5:*:*:*:*:*:*:*
  • cpe:2.3:a:bosch:video_management_system_viewer:8.0:*:*:*:*:*:*:*
    cpe:2.3:a:bosch:video_management_system_viewer:8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:bosch:video_management_system_viewer:8.0.329:*:*:*:*:*:*:*
    cpe:2.3:a:bosch:video_management_system_viewer:8.0.329:*:*:*:*:*:*:*
  • cpe:2.3:a:bosch:video_management_system_viewer:10.0:*:*:*:*:*:*:*
    cpe:2.3:a:bosch:video_management_system_viewer:10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:bosch:video_management_system_viewer:10.0.0.1225:*:*:*:*:*:*:*
    cpe:2.3:a:bosch:video_management_system_viewer:10.0.0.1225:*:*:*:*:*:*:*
  • cpe:2.3:a:bosch:video_management_system_viewer:*:*:*:*:*:*:*:*
    cpe:2.3:a:bosch:video_management_system_viewer:*:*:*:*:*:*:*:*
CVSS
Base: 6.9 (as of 25-03-2021 - 18:16)
Impact:
Exploitability:
CWE CWE-427
CAPEC
  • Leveraging/Manipulating Configuration File Search Paths
    This pattern of attack sees an adversary load a malicious resource into a program's standard path so that when a known command is executed then the system instead executes the malicious component. The adversary can either modify the search path a program uses, like a PATH variable or classpath, or they can manipulate resources on the path to point to their malicious components. J2EE applications and other component based applications that are built from multiple binaries can have very long list of dependencies to execute. If one of these libraries and/or references is controllable by the attacker then application controls can be circumvented by the attacker.
  • Search Order Hijacking
    An adversary exploits a weakness in an application's specification of external libraries to exploit the functionality of the loader where the process loading the library searches first in the same directory in which the process binary resides and then in other directories. Exploitation of this preferential search order can allow an attacker to make the loading process load the adversary's rogue library rather than the legitimate library. This attack can be leveraged with many different libraries and with many different loading processes. No forensic trails are left in the system's registry or file system that an incorrect library had been loaded.
Access
VectorComplexityAuthentication
LOCAL MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:M/Au:N/C:C/I:C/A:C
Last major update 25-03-2021 - 18:16
Published 25-03-2021 - 16:15
Last modified 25-03-2021 - 18:16
Back to Top