// For flags

CVE-2021-20109

 

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Due to the Asset Explorer agent not validating HTTPS certificates, an attacker on the network can statically configure their IP address to match the Asset Explorer's Server IP address. This will allow an attacker to send a NEWSCAN request to a listening agent on the network as well as receive the agent's HTTP request verifying its authtoken. In AEAgent.cpp, the agent responding back over HTTP is vulnerable to a Heap Overflow if the POST payload response is too large. The POST payload response is converted to Unicode using vswprintf. This is written to a buffer only 0x2000 bytes big. If POST payload is larger, then heap overflow will occur.

Debido a que el agente de Asset Explorer no comprueba los certificados HTTPS, un atacante en la red puede configurar estáticamente su dirección IP para que coincida con la dirección IP del servidor de Asset Explorer. Esto permitirá a un atacante enviar una petición NEWSCAN a un agente que esté escuchando en la red, así como recibir la petición HTTP del agente comprobando su authtoken. En el archivo AEAgent.cpp, el agente que responde a través de HTTP es vulnerable a un Desbordamiento de Pila si la respuesta de la carga útil POST es demasiado grande. La respuesta de la carga útil POST se convierte a Unicode usando vswprintf. Esto se escribe en un buffer de sólo 0x2000 bytes de tamaño. Si la carga útil de POST es mayor, se producirá un desbordamiento de pila

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-12-17 CVE Reserved
  • 2021-07-19 CVE Published
  • 2024-04-03 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-787: Out-of-bounds Write
CAPEC
References (1)
URL Date SRC
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Zohocorp
Search vendor "Zohocorp"
Manageengine Assetexplorer
Search vendor "Zohocorp" for product "Manageengine Assetexplorer"
1.0.34
Search vendor "Zohocorp" for product "Manageengine Assetexplorer" and version "1.0.34"
-
Affected