ID

VAR-202007-0044


CVE

CVE-2020-10917


TITLE

NEC ESMPRO Manager Unreliable data deserialization vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2020-008771

DESCRIPTION

This vulnerability allows remote attackers to execute arbitrary code on affected installations of NEC ESMPRO Manager 6.42. Authentication is not required to exploit this vulnerability. The specific flaw exists within the RMI service. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-10007. NEC ESMPRO Manager Contains a vulnerability in the deserialization of unreliable data. Zero Day Initiative To this vulnerability ZDI-CAN-10007 Was numbered.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NEC ESMPRO Manager is a product of NEC Corporation for managing NEC servers. The product supports management and monitoring of server CPU load, memory usage, disk usage, server hard disk protection status and LAN traffic status. The vulnerability stems from the program's failure to correctly verify user data

Trust: 2.88

sources: NVD: CVE-2020-10917 // JVNDB: JVNDB-2020-008771 // ZDI: ZDI-20-684 // CNVD: CNVD-2020-34133 // VULMON: CVE-2020-10917

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-34133

AFFECTED PRODUCTS

vendor:necmodel:esmpro managerscope: - version: -

Trust: 1.3

vendor:necmodel:esmpro managerscope:eqversion:6.42

Trust: 1.0

vendor:necmodel:esmpro/servermanagerscope:eqversion:6.42

Trust: 0.8

sources: ZDI: ZDI-20-684 // CNVD: CNVD-2020-34133 // JVNDB: JVNDB-2020-008771 // NVD: CVE-2020-10917

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-10917
value: CRITICAL

Trust: 1.0

zdi-disclosures@trendmicro.com: CVE-2020-10917
value: CRITICAL

Trust: 1.0

NVD: JVNDB-2020-008771
value: CRITICAL

Trust: 0.8

ZDI: CVE-2020-10917
value: CRITICAL

Trust: 0.7

CNVD: CNVD-2020-34133
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202006-033
value: CRITICAL

Trust: 0.6

VULMON: CVE-2020-10917
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2020-10917
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2020-008771
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-34133
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2020-10917
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

zdi-disclosures@trendmicro.com: CVE-2020-10917
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: JVNDB-2020-008771
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2020-10917
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-20-684 // CNVD: CNVD-2020-34133 // VULMON: CVE-2020-10917 // JVNDB: JVNDB-2020-008771 // CNNVD: CNNVD-202006-033 // NVD: CVE-2020-10917 // NVD: CVE-2020-10917

PROBLEMTYPE DATA

problemtype:CWE-502

Trust: 1.8

sources: JVNDB: JVNDB-2020-008771 // NVD: CVE-2020-10917

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202006-033

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-202006-033

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-008771

PATCH

title:パッチ/修正モジュールurl:https://jpn.nec.com/esmsm/imp_info.html

Trust: 0.8

title:Patch for NEC ESMPRO Manager remote code execution vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/222813

Trust: 0.6

title:NEC ESMPRO Manager Fixes for code issue vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=124848

Trust: 0.6

title:Java-Deserialization-Cheat-Sheeturl:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet

Trust: 0.1

sources: CNVD: CNVD-2020-34133 // VULMON: CVE-2020-10917 // JVNDB: JVNDB-2020-008771 // CNNVD: CNNVD-202006-033

EXTERNAL IDS

db:NVDid:CVE-2020-10917

Trust: 3.8

db:ZDIid:ZDI-20-684

Trust: 3.8

db:JVNDBid:JVNDB-2020-008771

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-10007

Trust: 0.7

db:CNVDid:CNVD-2020-34133

Trust: 0.6

db:NSFOCUSid:49290

Trust: 0.6

db:CNNVDid:CNNVD-202006-033

Trust: 0.6

db:VULMONid:CVE-2020-10917

Trust: 0.1

sources: ZDI: ZDI-20-684 // CNVD: CNVD-2020-34133 // VULMON: CVE-2020-10917 // JVNDB: JVNDB-2020-008771 // CNNVD: CNNVD-202006-033 // NVD: CVE-2020-10917

REFERENCES

url:https://www.zerodayinitiative.com/advisories/zdi-20-684/

Trust: 3.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-10917

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-10917

Trust: 0.8

url:http://www.nsfocus.net/vulndb/49290

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/502.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://github.com/grrrdog/java-deserialization-cheat-sheet

Trust: 0.1

sources: CNVD: CNVD-2020-34133 // VULMON: CVE-2020-10917 // JVNDB: JVNDB-2020-008771 // CNNVD: CNNVD-202006-033 // NVD: CVE-2020-10917

CREDITS

Sivathmican Sivakumaran of Trend Micro Zero Day Initiative

Trust: 0.7

sources: ZDI: ZDI-20-684

SOURCES

db:ZDIid:ZDI-20-684
db:CNVDid:CNVD-2020-34133
db:VULMONid:CVE-2020-10917
db:JVNDBid:JVNDB-2020-008771
db:CNNVDid:CNNVD-202006-033
db:NVDid:CVE-2020-10917

LAST UPDATE DATE

2024-11-23T22:29:31.749000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-20-684date:2020-06-01T00:00:00
db:CNVDid:CNVD-2020-34133date:2020-06-23T00:00:00
db:VULMONid:CVE-2020-10917date:2020-07-28T00:00:00
db:JVNDBid:JVNDB-2020-008771date:2020-09-24T00:00:00
db:CNNVDid:CNNVD-202006-033date:2020-09-30T00:00:00
db:NVDid:CVE-2020-10917date:2024-11-21T04:56:21.940

SOURCES RELEASE DATE

db:ZDIid:ZDI-20-684date:2020-06-01T00:00:00
db:CNVDid:CNVD-2020-34133date:2020-06-23T00:00:00
db:VULMONid:CVE-2020-10917date:2020-07-22T00:00:00
db:JVNDBid:JVNDB-2020-008771date:2020-09-24T00:00:00
db:CNNVDid:CNNVD-202006-033date:2020-06-01T00:00:00
db:NVDid:CVE-2020-10917date:2020-07-22T23:15:11.067