5.3
MEDIUM
CVE-2019-11895
Bosch Smart Home Controller (SHC) Improper Access Control Denial of Service vulnerability
Description

A potential improper access control vulnerability exists in the JSON-RPC interface of the Bosch Smart Home Controller (SHC) before 9.8.905 that may result in a successful denial of service of the SHC and connected sensors and actuators. In order to exploit the vulnerability, the adversary needs to have successfully paired an app or service, which requires user interaction.

INFO

Published Date :

May 29, 2019, 9:29 p.m.

Last Modified :

Oct. 6, 2020, 2:47 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.6
Affected Products

The following products are affected by CVE-2019-11895 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Bosch smart_home_controller_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-11895.

URL Resource
https://psirt.bosch.com/Advisory/BOSCH-SA-662084.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-11895 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-11895 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 06, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
    Removed CWE NIST CWE-284
    Added CWE NIST NVD-CWE-Other
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Robert Bosch GmbH AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CWE Robert Bosch GmbH CWE-284
  • Initial Analysis by [email protected]

    May. 30, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://psirt.bosch.com/Advisory/BOSCH-SA-662084.html No Types Assigned https://psirt.bosch.com/Advisory/BOSCH-SA-662084.html Vendor Advisory
    Added CWE CWE-284
    Added CPE Configuration AND OR *cpe:2.3:o:bosch:smart_home_controller_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.8.905 OR cpe:2.3:h:bosch:smart_home_controller:*:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-11895 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.22667

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability