ID

VAR-202007-0048


CVE

CVE-2020-10921


TITLE

C-MORE HMI EA9 Vulnerability in lack of authentication for critical features in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2020-008747

DESCRIPTION

This vulnerability allows remote attackers to issue commands on affected installations of C-MORE HMI EA9 Firmware version 6.52 touch screen panels. Authentication is not required to exploit this vulnerability. The specific flaw exists within the EA-HTTP.exe process. The issue results from the lack of authentication prior to allowing alterations to the system configuration. An attacker can leverage this vulnerability to issue commands to the physical equipment controlled by the device. Was ZDI-CAN-10482. Zero Day Initiative To this vulnerability ZDI-CAN-10482 Was numbered.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. C-More HMI EA9 is a human-machine interface touch panel. The EA-HTTP.exe process in C-More HMI EA9 has an access control error vulnerability

Trust: 2.79

sources: NVD: CVE-2020-10921 // JVNDB: JVNDB-2020-008747 // ZDI: ZDI-20-807 // CNVD: CNVD-2020-49043

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-49043

AFFECTED PRODUCTS

vendor:automationdirectmodel:c-more hmi ea9scope:eqversion:6.52

Trust: 1.8

vendor:c moremodel:hmi ea9scope: - version: -

Trust: 0.7

vendor:c moremodel:hmi ea9scope:eqversion:6.52

Trust: 0.6

sources: ZDI: ZDI-20-807 // CNVD: CNVD-2020-49043 // JVNDB: JVNDB-2020-008747 // NVD: CVE-2020-10921

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-10921
value: CRITICAL

Trust: 1.0

zdi-disclosures@trendmicro.com: CVE-2020-10921
value: CRITICAL

Trust: 1.0

NVD: JVNDB-2020-008747
value: CRITICAL

Trust: 0.8

ZDI: CVE-2020-10921
value: CRITICAL

Trust: 0.7

CNVD: CNVD-2020-49043
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202007-344
value: CRITICAL

Trust: 0.6

nvd@nist.gov: CVE-2020-10921
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2020-008747
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-49043
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2020-10921
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

zdi-disclosures@trendmicro.com: CVE-2020-10921
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: JVNDB-2020-008747
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2020-10921
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-20-807 // CNVD: CNVD-2020-49043 // JVNDB: JVNDB-2020-008747 // CNNVD: CNNVD-202007-344 // NVD: CVE-2020-10921 // NVD: CVE-2020-10921

PROBLEMTYPE DATA

problemtype:CWE-306

Trust: 1.8

sources: JVNDB: JVNDB-2020-008747 // NVD: CVE-2020-10921

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202007-344

TYPE

access control error

Trust: 0.6

sources: CNNVD: CNNVD-202007-344

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-008747

PATCH

title:Top Pageurl:https://www.automationdirect.com/

Trust: 0.8

title:Patch for C-MORE HMI EA9 Access Control Error Vulnerability (CNVD-2020-49043)url:https://www.cnvd.org.cn/patchInfo/show/232075

Trust: 0.6

title:C-More HMI EA9 Fixes for access control error vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=125167

Trust: 0.6

sources: CNVD: CNVD-2020-49043 // JVNDB: JVNDB-2020-008747 // CNNVD: CNNVD-202007-344

EXTERNAL IDS

db:NVDid:CVE-2020-10921

Trust: 3.7

db:ZDIid:ZDI-20-807

Trust: 3.7

db:JVNDBid:JVNDB-2020-008747

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-10482

Trust: 0.7

db:CNVDid:CNVD-2020-49043

Trust: 0.6

db:CNNVDid:CNNVD-202007-344

Trust: 0.6

sources: ZDI: ZDI-20-807 // CNVD: CNVD-2020-49043 // JVNDB: JVNDB-2020-008747 // CNNVD: CNNVD-202007-344 // NVD: CVE-2020-10921

REFERENCES

url:https://www.zerodayinitiative.com/advisories/zdi-20-807/

Trust: 3.0

url:https://nvd.nist.gov/vuln/detail/cve-2020-10921

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-10921

Trust: 0.8

sources: CNVD: CNVD-2020-49043 // JVNDB: JVNDB-2020-008747 // CNNVD: CNNVD-202007-344 // NVD: CVE-2020-10921

CREDITS

Ta-Lun Yen & Chizuru Toyama of TXOne IoT/ICS Security Research Labs (Trend Micro)

Trust: 0.7

sources: ZDI: ZDI-20-807

SOURCES

db:ZDIid:ZDI-20-807
db:CNVDid:CNVD-2020-49043
db:JVNDBid:JVNDB-2020-008747
db:CNNVDid:CNNVD-202007-344
db:NVDid:CVE-2020-10921

LAST UPDATE DATE

2024-11-23T22:55:07.514000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-20-807date:2020-07-08T00:00:00
db:CNVDid:CNVD-2020-49043date:2020-08-28T00:00:00
db:JVNDBid:JVNDB-2020-008747date:2020-09-24T00:00:00
db:CNNVDid:CNNVD-202007-344date:2020-07-29T00:00:00
db:NVDid:CVE-2020-10921date:2024-11-21T04:56:22.447

SOURCES RELEASE DATE

db:ZDIid:ZDI-20-807date:2020-07-07T00:00:00
db:CNVDid:CNVD-2020-49043date:2020-08-28T00:00:00
db:JVNDBid:JVNDB-2020-008747date:2020-09-24T00:00:00
db:CNNVDid:CNNVD-202007-344date:2020-07-07T00:00:00
db:NVDid:CVE-2020-10921date:2020-07-23T16:15:12.350