ID

VAR-201912-0693


CVE

CVE-2019-18826


TITLE

Barco ClickShare Button R9861500D01 Device validation vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-013803

DESCRIPTION

Barco ClickShare Button R9861500D01 devices before 1.9.0 have Improper Following of a Certificate's Chain of Trust. The embedded 'dongle_bridge' program used to expose the functionalities of the ClickShare Button to a USB host, does not properly validate the whole certificate chain. Barco ClickShare Button R9861500D01 The device contains a certificate validation vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Attackers can use this vulnerability to authenticate and gain access to restricted commands

Trust: 2.16

sources: NVD: CVE-2019-18826 // JVNDB: JVNDB-2019-013803 // CNVD: CNVD-2019-46447

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2019-46447

AFFECTED PRODUCTS

vendor:barcomodel:clickshare cs-100scope:ltversion:1.9.0

Trust: 1.8

vendor:barcomodel:clickshare cse-200scope:ltversion:1.9.0

Trust: 1.8

vendor:barcomodel:clickshare cse-800scope:ltversion:1.9.0

Trust: 1.8

vendor:barcomodel:clickshare cse-800scope:eqversion: -

Trust: 1.2

vendor:barcomodel:clickshare cse-200\+scope:ltversion:1.9.0

Trust: 1.0

vendor:barcomodel:clickshare cse-200+scope:ltversion:1.9.0

Trust: 0.8

vendor:barcomodel:clickshare button r9861500d01scope:ltversion:1.9.0

Trust: 0.6

vendor:barcomodel:clickshare cse-800scope:eqversion:1.1.0.99

Trust: 0.6

vendor:barcomodel:clickshare cse-800scope:eqversion:1.2.1.6

Trust: 0.6

vendor:barcomodel:clickshare cse-200scope:eqversion: -

Trust: 0.6

vendor:barcomodel:clickshare cse-800scope:eqversion:1.8.2.2

Trust: 0.6

vendor:barcomodel:clickshare cse-800scope:eqversion:1.7.0.22

Trust: 0.6

vendor:barcomodel:clickshare cse-800scope:eqversion:1.6.4.4

Trust: 0.6

vendor:barcomodel:clickshare cse-800scope:eqversion:1.2.0.47

Trust: 0.6

vendor:barcomodel:clickshare cse-800scope:eqversion:1.7.1.1

Trust: 0.6

sources: CNVD: CNVD-2019-46447 // JVNDB: JVNDB-2019-013803 // CNNVD: CNNVD-201912-724 // NVD: CVE-2019-18826

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-18826
value: CRITICAL

Trust: 1.0

NVD: CVE-2019-18826
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2019-46447
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201912-724
value: CRITICAL

Trust: 0.6

nvd@nist.gov: CVE-2019-18826
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2019-46447
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2019-18826
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2019-18826
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2019-46447 // JVNDB: JVNDB-2019-013803 // CNNVD: CNNVD-201912-724 // NVD: CVE-2019-18826

PROBLEMTYPE DATA

problemtype:CWE-295

Trust: 1.8

sources: JVNDB: JVNDB-2019-013803 // NVD: CVE-2019-18826

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201912-724

TYPE

trust management problem

Trust: 0.6

sources: CNNVD: CNNVD-201912-724

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-013803

PATCH

title:Update your ClickShare deviceurl:https://www.barco.com/en/clickshare/firmware-update

Trust: 0.8

title:Patch for Barco ClickShare Button R9861500D01 Validation Error Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/194979

Trust: 0.6

title:Barco ClickShare Button R9861500D01 Repair measures for trust management problem vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=105991

Trust: 0.6

sources: CNVD: CNVD-2019-46447 // JVNDB: JVNDB-2019-013803 // CNNVD: CNNVD-201912-724

EXTERNAL IDS

db:NVDid:CVE-2019-18826

Trust: 3.0

db:JVNDBid:JVNDB-2019-013803

Trust: 0.8

db:CNVDid:CNVD-2019-46447

Trust: 0.6

db:CNNVDid:CNNVD-201912-724

Trust: 0.6

sources: CNVD: CNVD-2019-46447 // JVNDB: JVNDB-2019-013803 // CNNVD: CNNVD-201912-724 // NVD: CVE-2019-18826

REFERENCES

url:https://www.barco.com/en/clickshare/firmware-update

Trust: 2.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-18826

Trust: 2.0

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-18826

Trust: 0.8

sources: CNVD: CNVD-2019-46447 // JVNDB: JVNDB-2019-013803 // CNNVD: CNNVD-201912-724 // NVD: CVE-2019-18826

SOURCES

db:CNVDid:CNVD-2019-46447
db:JVNDBid:JVNDB-2019-013803
db:CNNVDid:CNNVD-201912-724
db:NVDid:CVE-2019-18826

LAST UPDATE DATE

2024-11-23T22:33:38.575000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-46447date:2019-12-23T00:00:00
db:JVNDBid:JVNDB-2019-013803date:2020-01-16T00:00:00
db:CNNVDid:CNNVD-201912-724date:2019-12-30T00:00:00
db:NVDid:CVE-2019-18826date:2024-11-21T04:33:39.303

SOURCES RELEASE DATE

db:CNVDid:CNVD-2019-46447date:2019-12-23T00:00:00
db:JVNDBid:JVNDB-2019-013803date:2020-01-16T00:00:00
db:CNNVDid:CNNVD-201912-724date:2019-12-16T00:00:00
db:NVDid:CVE-2019-18826date:2019-12-16T17:15:11.877