ID

VAR-201911-1328


CVE

CVE-2019-17421


TITLE

Zoho ManageEngine OpManager and Firewall Analyzer Inappropriate default permission vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-012531

DESCRIPTION

Incorrect file permissions on the packaged Nipper executable file in Zoho ManageEngine OpManager 12.4.072 and Firewall Analyzer 12.4.072 allow local users to elevate privileges to root by overwriting this file with a malicious payload. Zoho ManageEngine OpManager and Firewall Analyzer Contains a vulnerability with inappropriate default permissions.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Both ZOHO ManageEngine OpManager and ZOHO ManageEngine Firewall Analyzer are products of ZOHO, an American company. ZOHO ManageEngine OpManager is a set of network, server and virtualization monitoring software. ZOHO ManageEngine Firewall Analyzer is a set of web-based firewall log analysis tools, which can collect, correlate, analyze and report logs on firewalls, proxy servers and Radius servers throughout the enterprise. There are security vulnerabilities in ZOHO ManageEngine OpManager version 12.4.072 and ZOHO ManageEngine Firewall Analyzer version 12.4.072

Trust: 1.71

sources: NVD: CVE-2019-17421 // JVNDB: JVNDB-2019-012531 // VULHUB: VHN-149666

AFFECTED PRODUCTS

vendor:zohocorpmodel:manageengine opmanagerscope:eqversion:12.4

Trust: 1.6

vendor:zohocorpmodel:manageengine firewall analyzerscope:eqversion:12.4

Trust: 1.6

vendor:zohomodel:manageengine firewall analyzerscope:eqversion:12.4.072

Trust: 0.8

vendor:zohomodel:manageengine opmanagerscope:eqversion:12.4.072

Trust: 0.8

sources: JVNDB: JVNDB-2019-012531 // CNNVD: CNNVD-201911-1252 // NVD: CVE-2019-17421

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-17421
value: HIGH

Trust: 1.0

NVD: CVE-2019-17421
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201911-1252
value: HIGH

Trust: 0.6

VULHUB: VHN-149666
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-17421
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-149666
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-17421
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2019-17421
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-149666 // JVNDB: JVNDB-2019-012531 // CNNVD: CNNVD-201911-1252 // NVD: CVE-2019-17421

PROBLEMTYPE DATA

problemtype:CWE-276

Trust: 1.9

sources: VULHUB: VHN-149666 // JVNDB: JVNDB-2019-012531 // NVD: CVE-2019-17421

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201911-1252

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-201911-1252

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-012531

PATCH

title:CVE-2019-17421url:https://www.manageengine.com/products/firewall/security-updates/cve-2019-17421.html

Trust: 0.8

sources: JVNDB: JVNDB-2019-012531

EXTERNAL IDS

db:NVDid:CVE-2019-17421

Trust: 2.5

db:JVNDBid:JVNDB-2019-012531

Trust: 0.8

db:CNNVDid:CNNVD-201911-1252

Trust: 0.7

db:CNVDid:CNVD-2020-28461

Trust: 0.1

db:VULHUBid:VHN-149666

Trust: 0.1

sources: VULHUB: VHN-149666 // JVNDB: JVNDB-2019-012531 // CNNVD: CNNVD-201911-1252 // NVD: CVE-2019-17421

REFERENCES

url:https://www.manageengine.com/products/firewall/security-updates/cve-2019-17421.html

Trust: 1.7

url:https://blog.vastart.dev/2019/11/cve-2019-17421-privilege-escalation.html

Trust: 1.7

url:https://twitter.com/va_start

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-17421

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-17421

Trust: 0.8

sources: VULHUB: VHN-149666 // JVNDB: JVNDB-2019-012531 // CNNVD: CNNVD-201911-1252 // NVD: CVE-2019-17421

SOURCES

db:VULHUBid:VHN-149666
db:JVNDBid:JVNDB-2019-012531
db:CNNVDid:CNNVD-201911-1252
db:NVDid:CVE-2019-17421

LAST UPDATE DATE

2024-08-14T15:43:32.319000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-149666date:2019-12-03T00:00:00
db:JVNDBid:JVNDB-2019-012531date:2019-12-04T00:00:00
db:CNNVDid:CNNVD-201911-1252date:2019-12-04T00:00:00
db:NVDid:CVE-2019-17421date:2021-04-29T18:17:21.697

SOURCES RELEASE DATE

db:VULHUBid:VHN-149666date:2019-11-21T00:00:00
db:JVNDBid:JVNDB-2019-012531date:2019-12-04T00:00:00
db:CNNVDid:CNNVD-201911-1252date:2019-11-21T00:00:00
db:NVDid:CVE-2019-17421date:2019-11-21T15:15:14.790