CVE-2021-20109

Due to the Asset Explorer agent not validating HTTPS certificates, an attacker on the network can statically configure their IP address to match the Asset Explorer's Server IP address. This will allow an attacker to send a NEWSCAN request to a listening agent on the network as well as receive the agent's HTTP request verifying its authtoken. In AEAgent.cpp, the agent responding back over HTTP is vulnerable to a Heap Overflow if the POST payload response is too large. The POST payload response is converted to Unicode using vswprintf. This is written to a buffer only 0x2000 bytes big. If POST payload is larger, then heap overflow will occur.
References
Link Resource
https://www.tenable.com/security/research/tra-2021-30 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:zohocorp:manageengine_assetexplorer:1.0.34:*:*:*:*:*:*:*

History

28 Jul 2021, 13:37

Type Values Removed Values Added
CWE CWE-295
CPE cpe:2.3:a:zohocorp:manageengine_assetexplorer:1.0.34:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
References (MISC) https://www.tenable.com/security/research/tra-2021-30 - (MISC) https://www.tenable.com/security/research/tra-2021-30 - Third Party Advisory

19 Jul 2021, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-19 15:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-20109

Mitre link : CVE-2021-20109

CVE.ORG link : CVE-2021-20109


JSON object : View

Products Affected

zohocorp

  • manageengine_assetexplorer
CWE
CWE-787

Out-of-bounds Write