"-Synchronized-Data."

This commit is contained in:
CVE Team 2020-07-22 23:01:43 +00:00
parent 0d5892a623
commit 57e16f7603
No known key found for this signature in database
GPG Key ID: 5708902F06FEF743
3 changed files with 130 additions and 61 deletions

View File

@ -1,67 +1,69 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER": "zdi-disclosures@trendmicro.com", "ASSIGNER": "zdi-disclosures@trendmicro.com",
"ID": "CVE-2020-10917", "ID": "CVE-2020-10917",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": { "affects": {
"vendor": { "vendor": {
"vendor_data": [ "vendor_data": [
{ {
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name": "ESMPRO Manager", "product_name": "ESMPRO Manager",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value": "6.42" "version_value": "6.42"
} }
] ]
}
}
]
},
"vendor_name": "NEC"
} }
}
] ]
},
"vendor_name": "NEC"
} }
] },
} "credit": "Sivathmican Sivakumaran of Trend Micro Zero Day Initiative",
}, "data_format": "MITRE",
"credit": "Sivathmican Sivakumaran of Trend Micro Zero Day Initiative", "data_type": "CVE",
"data_format": "MITRE", "data_version": "4.0",
"data_type": "CVE", "description": {
"data_version": "4.0", "description_data": [
"description": { {
"description_data": [ "lang": "eng",
{ "value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of NEC ESMPRO Manager 6.42. Authentication is not required to exploit this vulnerability. The specific flaw exists within the RMI service. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-10007."
"lang": "eng", }
"value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of NEC ESMPRO Manager 6.42. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the RMI service. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-10007."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-502: Deserialization of Untrusted Data"
}
] ]
} },
] "problemtype": {
}, "problemtype_data": [
"references": { {
"reference_data": [ "description": [
{ {
"url": "https://www.zerodayinitiative.com/advisories/ZDI-20-684/" "lang": "eng",
} "value": "CWE-502: Deserialization of Untrusted Data"
] }
}, ]
"impact": { }
"cvss": { ]
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", },
"version": "3.0" "references": {
"reference_data": [
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-20-684/",
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-20-684/"
}
]
},
"impact": {
"cvss": {
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
}
} }
} }
}

View File

@ -61,6 +61,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"name": "https://customers.codesys.com/index.php?eID=dumpFile&t=f&f=13199&token=3e283c3e73fed61f7c181a7fa1169477efaf0c58&download=", "name": "https://customers.codesys.com/index.php?eID=dumpFile&t=f&f=13199&token=3e283c3e73fed61f7c181a7fa1169477efaf0c58&download=",
"url": "https://customers.codesys.com/index.php?eID=dumpFile&t=f&f=13199&token=3e283c3e73fed61f7c181a7fa1169477efaf0c58&download=" "url": "https://customers.codesys.com/index.php?eID=dumpFile&t=f&f=13199&token=3e283c3e73fed61f7c181a7fa1169477efaf0c58&download="
},
{
"refsource": "MISC",
"name": "https://www.tenable.com/security/research/tra-2020-46",
"url": "https://www.tenable.com/security/research/tra-2020-46"
} }
] ]
} }

View File

@ -0,0 +1,62 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2020-15904",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A buffer overflow in the patching routine of bsdiff4 before 1.2.0 allows an attacker to write to heap memory (beyond allocated bounds) via a crafted patch file."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://github.com/ilanschnell/bsdiff4/commit/49a4cee2feef7deaf9d89e5e793a8824930284d7",
"refsource": "MISC",
"name": "https://github.com/ilanschnell/bsdiff4/commit/49a4cee2feef7deaf9d89e5e793a8824930284d7"
}
]
}
}