fkie_cve-2021-20109
Vulnerability from fkie_nvd
Published
2021-07-19 15:15
Modified
2024-11-21 05:45
Severity ?
Summary
Due to the Asset Explorer agent not validating HTTPS certificates, an attacker on the network can statically configure their IP address to match the Asset Explorer's Server IP address. This will allow an attacker to send a NEWSCAN request to a listening agent on the network as well as receive the agent's HTTP request verifying its authtoken. In AEAgent.cpp, the agent responding back over HTTP is vulnerable to a Heap Overflow if the POST payload response is too large. The POST payload response is converted to Unicode using vswprintf. This is written to a buffer only 0x2000 bytes big. If POST payload is larger, then heap overflow will occur.
References
▼ | URL | Tags | |
---|---|---|---|
vulnreport@tenable.com | https://www.tenable.com/security/research/tra-2021-30 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.tenable.com/security/research/tra-2021-30 | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
zohocorp | manageengine_assetexplorer | 1.0.34 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:zohocorp:manageengine_assetexplorer:1.0.34:*:*:*:*:*:*:*", "matchCriteriaId": "2ED9862E-512A-4A1A-98F7-845ED9A62C44", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Due to the Asset Explorer agent not validating HTTPS certificates, an attacker on the network can statically configure their IP address to match the Asset Explorer\u0027s Server IP address. This will allow an attacker to send a NEWSCAN request to a listening agent on the network as well as receive the agent\u0027s HTTP request verifying its authtoken. In AEAgent.cpp, the agent responding back over HTTP is vulnerable to a Heap Overflow if the POST payload response is too large. The POST payload response is converted to Unicode using vswprintf. This is written to a buffer only 0x2000 bytes big. If POST payload is larger, then heap overflow will occur." }, { "lang": "es", "value": "Debido a que el agente de Asset Explorer no comprueba los certificados HTTPS, un atacante en la red puede configurar est\u00e1ticamente su direcci\u00f3n IP para que coincida con la direcci\u00f3n IP del servidor de Asset Explorer. Esto permitir\u00e1 a un atacante enviar una petici\u00f3n NEWSCAN a un agente que est\u00e9 escuchando en la red, as\u00ed como recibir la petici\u00f3n HTTP del agente comprobando su authtoken. En el archivo AEAgent.cpp, el agente que responde a trav\u00e9s de HTTP es vulnerable a un Desbordamiento de Pila si la respuesta de la carga \u00fatil POST es demasiado grande. La respuesta de la carga \u00fatil POST se convierte a Unicode usando vswprintf. Esto se escribe en un buffer de s\u00f3lo 0x2000 bytes de tama\u00f1o. Si la carga \u00fatil de POST es mayor, se producir\u00e1 un desbordamiento de pila" } ], "id": "CVE-2021-20109", "lastModified": "2024-11-21T05:45:56.413", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-07-19T15:15:07.673", "references": [ { "source": "vulnreport@tenable.com", "tags": [ "Third Party Advisory" ], "url": "https://www.tenable.com/security/research/tra-2021-30" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.tenable.com/security/research/tra-2021-30" } ], "sourceIdentifier": "vulnreport@tenable.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.