ID

VAR-201910-0897


CVE

CVE-2019-18226


TITLE

plural Honeywell In product Capture-replay Authentication bypass vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-011475

DESCRIPTION

Honeywell equIP series and Performance series IP cameras and recorders, A vulnerability exists in the affected products where IP cameras and recorders have a potential replay attack vulnerability as a weak authentication method is retained for compatibility with legacy products. Honeywell equIP, etc. are products of American Honeywell (Honeywell) company. Honeywell equIP is an equIP series IP camera product. Honeywell Performance is a Performance series IP camera product. Honeywell Recorders is a Recorders series network video recorder product

Trust: 2.16

sources: NVD: CVE-2019-18226 // JVNDB: JVNDB-2019-011475 // CNVD: CNVD-2020-37482

IOT TAXONOMY

category:['ICS', 'Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-37482

AFFECTED PRODUCTS

vendor:honeywellmodel:hswb2g1scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:h2w2gr1scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hfd6gr1scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hbw8pr2scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:h3w4gr1scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hdz302likscope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hew4per3bscope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hepz302w0scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:h4w4per2scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hdzp252discope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:h3w4gr1vscope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hcd8gscope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hew2per2scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hpw2p1scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hmbl8gr1scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hew2per3scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:h4w2per3scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hdz302descope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hbd8gr1scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hed2per3scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hfd8gr1scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hdz302liwscope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hcw2gvscope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hbd2per1scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:h4w8pr2scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:h4l2gr1vscope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:h4w4gr1scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:h4w2gr2scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hew4per3scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:h2w4per3scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hew4per2bscope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:h4d8gr1scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hbw2gr3vscope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:h4w2gr1scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hbw4pgr1scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:h2w2per3scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:h4w2per2scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:h3w2gr2scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hm4l8gr1scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hbw4per1scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hdz302din-c1scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:h4w4per3scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hbw4per2scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:h4w2gr1vscope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hbl2gr1vscope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hdz302din-s1scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hbw2per1scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hbw2gr1vscope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hdzp304discope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:h4w4gr1vscope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hcw4gscope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hcl2gvscope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hbl6gr2scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:h2w2pc1mscope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hbw4gr1vscope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hdz302dscope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hcl2gscope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:h4l2gr1scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:h3w2gr1scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:h3w2gr1vscope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hbw2per2scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hsw2g1scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:h4l6gr2scope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:hcw2gscope:eqversion: -

Trust: 1.0

vendor:honeywellmodel:h2w2pc1mscope: - version: -

Trust: 0.8

vendor:honeywellmodel:h2w2per3scope: - version: -

Trust: 0.8

vendor:honeywellmodel:h2w4per3scope: - version: -

Trust: 0.8

vendor:honeywellmodel:h4w2per2scope: - version: -

Trust: 0.8

vendor:honeywellmodel:h4w2per3scope: - version: -

Trust: 0.8

vendor:honeywellmodel:h4w4per2scope: - version: -

Trust: 0.8

vendor:honeywellmodel:h4w4per3scope: - version: -

Trust: 0.8

vendor:honeywellmodel:h4w8pr2scope: - version: -

Trust: 0.8

vendor:honeywellmodel:hbd2per1scope: - version: -

Trust: 0.8

vendor:honeywellmodel:hbw2per1scope: - version: -

Trust: 0.8

vendor:honeywellmodel:equip h3w2gr1scope: - version: -

Trust: 0.6

vendor:honeywellmodel:equip h3w2gr1vscope: - version: -

Trust: 0.6

vendor:honeywellmodel:equip h2w2gr1scope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance h2w2pc1mscope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance h2w2per3scope: - version: -

Trust: 0.6

vendor:honeywellmodel:performance h2w2prv3scope: - version: -

Trust: 0.6

vendor:honeywellmodel:recorder hen04102scope: - version: -

Trust: 0.6

vendor:honeywellmodel:recorder hen04112scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2020-37482 // JVNDB: JVNDB-2019-011475 // NVD: CVE-2019-18226

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-18226
value: CRITICAL

Trust: 1.0

NVD: CVE-2019-18226
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2020-37482
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201910-1918
value: CRITICAL

Trust: 0.6

nvd@nist.gov: CVE-2019-18226
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2020-37482
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2019-18226
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2019-18226
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-37482 // JVNDB: JVNDB-2019-011475 // CNNVD: CNNVD-201910-1918 // NVD: CVE-2019-18226

PROBLEMTYPE DATA

problemtype:CWE-294

Trust: 1.8

sources: JVNDB: JVNDB-2019-011475 // NVD: CVE-2019-18226

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201910-1918

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-201910-1918

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-011475

PATCH

title:Top Pageurl:https://www.honeywell.com/

Trust: 0.8

title:Patch for Honeywell equIP series, Performance series IP cameras and Recorders authentication bypass vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/225035

Trust: 0.6

title:Honeywell equIP series, Performance series IP Camera and Recorders Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=101818

Trust: 0.6

sources: CNVD: CNVD-2020-37482 // JVNDB: JVNDB-2019-011475 // CNNVD: CNNVD-201910-1918

EXTERNAL IDS

db:NVDid:CVE-2019-18226

Trust: 3.0

db:ICS CERTid:ICSA-19-304-04

Trust: 3.0

db:JVNDBid:JVNDB-2019-011475

Trust: 0.8

db:CNVDid:CNVD-2020-37482

Trust: 0.6

db:AUSCERTid:ESB-2019.4069

Trust: 0.6

db:CNNVDid:CNNVD-201910-1918

Trust: 0.6

sources: CNVD: CNVD-2020-37482 // JVNDB: JVNDB-2019-011475 // CNNVD: CNNVD-201910-1918 // NVD: CVE-2019-18226

REFERENCES

url:https://www.us-cert.gov/ics/advisories/icsa-19-304-04

Trust: 3.0

url:https://nvd.nist.gov/vuln/detail/cve-2019-18226

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-18226

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2019.4069/

Trust: 0.6

sources: CNVD: CNVD-2020-37482 // JVNDB: JVNDB-2019-011475 // CNNVD: CNNVD-201910-1918 // NVD: CVE-2019-18226

SOURCES

db:CNVDid:CNVD-2020-37482
db:JVNDBid:JVNDB-2019-011475
db:CNNVDid:CNNVD-201910-1918
db:NVDid:CVE-2019-18226

LAST UPDATE DATE

2024-11-23T22:16:48.425000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-37482date:2020-07-09T00:00:00
db:JVNDBid:JVNDB-2019-011475date:2019-12-26T00:00:00
db:CNNVDid:CNNVD-201910-1918date:2020-04-28T00:00:00
db:NVDid:CVE-2019-18226date:2024-11-21T04:32:52.597

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-37482date:2020-07-09T00:00:00
db:JVNDBid:JVNDB-2019-011475date:2019-11-08T00:00:00
db:CNNVDid:CNNVD-201910-1918date:2019-10-31T00:00:00
db:NVDid:CVE-2019-18226date:2019-10-31T22:15:10.800