ID

VAR-202008-0164


CVE

CVE-2020-14512


TITLE

Secomea Made GateManager Multiple vulnerabilities in

Trust: 0.8

sources: JVNDB: JVNDB-2020-007075

DESCRIPTION

GateManager versions prior to 9.2c, The affected product uses a weak hash type, which may allow an attacker to view user passwords. GateManager Is Secomea Provided by the company VPN It is a server. GateManager The following multiple vulnerabilities exist in. *NULL Part-Time Job Or NUL Improper invalidation of characters (CWE-158) - CVE-2020-14500 * Judgment of boundary conditions (CWE-193) - CVE-2020-14508 * Use of hard-coded credentials (CWE-798) - CVE-2020-14510 * Use of inadequately strong password hashes (CWE-916) - CVE-2020-14512The expected impact depends on each vulnerability, but it may be affected as follows. * A remote third party sends a negative value and overwrites any data - CVE-2020-14500 * A remote third party Off-by-one Causes an error, executes arbitrary code, or is in a denial of service (DoS) To be - CVE-2020-14508 *Telnet Credentials are hard coded by a remote third party who does not have administrator privileges root Command is executed with authority - CVE-2020-14510 * The user's password is referenced by a remote third party due to the use of a weak hash algorithm. - CVE-2020-14512. Secomea GateManager is a remote access server product of Secomea, Denmark

Trust: 2.16

sources: NVD: CVE-2020-14512 // JVNDB: JVNDB-2020-007075 // CNVD: CNVD-2020-43750

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-43750

AFFECTED PRODUCTS

vendor:secomeamodel:gatemanager 8250scope:ltversion:9.2c

Trust: 1.0

vendor:secomeamodel:gatemanagerscope:eqversion:9.2c

Trust: 0.8

vendor:secomeamodel:gatemanager <9.2cscope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2020-43750 // JVNDB: JVNDB-2020-007075 // NVD: CVE-2020-14512

CVSS

SEVERITY

CVSSV2

CVSSV3

IPA: JVNDB-2020-007075
value: CRITICAL

Trust: 1.6

IPA: JVNDB-2020-007075
value: HIGH

Trust: 1.6

nvd@nist.gov: CVE-2020-14512
value: HIGH

Trust: 1.0

ics-cert@hq.dhs.gov: CVE-2020-14512
value: HIGH

Trust: 1.0

CNVD: CNVD-2020-43750
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202007-1657
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2020-14512
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

CNVD: CNVD-2020-43750
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2020-14512
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

ics-cert@hq.dhs.gov: CVE-2020-14512
baseSeverity: HIGH
baseScore: 8.1
vectorString: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.2
impactScore: 5.9
version: 3.1

Trust: 1.0

IPA score: JVNDB-2020-007075
baseSeverity: CRITICAL
baseScore: 10
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

IPA score: JVNDB-2020-007075
baseSeverity: HIGH
baseScore: 8.1
vectorString: /AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

IPA score: JVNDB-2020-007075
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

IPA score: JVNDB-2020-007075
baseSeverity: HIGH
baseScore: 7.5
vectorString: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-43750 // JVNDB: JVNDB-2020-007075 // JVNDB: JVNDB-2020-007075 // JVNDB: JVNDB-2020-007075 // JVNDB: JVNDB-2020-007075 // CNNVD: CNNVD-202007-1657 // NVD: CVE-2020-14512 // NVD: CVE-2020-14512

PROBLEMTYPE DATA

problemtype:CWE-916

Trust: 1.8

problemtype:CWE-158

Trust: 0.8

problemtype:CWE-798

Trust: 0.8

problemtype:CWE-193

Trust: 0.8

sources: JVNDB: JVNDB-2020-007075 // NVD: CVE-2020-14512

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202007-1657

TYPE

trust management problem

Trust: 0.6

sources: CNNVD: CNNVD-202007-1657

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-007075

PATCH

title:Downloads: GateManagerurl:https://kb.secomea.com/helpdesk/KB/View/25546482-downloads-gatemanager

Trust: 0.8

title:Patch for Secomea GateManager trust management issue vulnerability (CNVD-2020-43750)url:https://www.cnvd.org.cn/patchInfo/show/228073

Trust: 0.6

sources: CNVD: CNVD-2020-43750 // JVNDB: JVNDB-2020-007075

EXTERNAL IDS

db:ICS CERTid:ICSA-20-210-01

Trust: 3.0

db:NVDid:CVE-2020-14512

Trust: 3.0

db:JVNid:JVNVU96640421

Trust: 0.8

db:JVNDBid:JVNDB-2020-007075

Trust: 0.8

db:CNVDid:CNVD-2020-43750

Trust: 0.6

db:AUSCERTid:ESB-2020.2581

Trust: 0.6

db:CNNVDid:CNNVD-202007-1657

Trust: 0.6

sources: CNVD: CNVD-2020-43750 // JVNDB: JVNDB-2020-007075 // CNNVD: CNNVD-202007-1657 // NVD: CVE-2020-14512

REFERENCES

url:https://us-cert.cisa.gov/ics/advisories/icsa-20-210-01

Trust: 3.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-14512

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-14500

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-14508

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-14510

Trust: 0.8

url:https://jvn.jp/vu/jvnvu96640421/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2020-14512

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.2581/

Trust: 0.6

sources: CNVD: CNVD-2020-43750 // JVNDB: JVNDB-2020-007075 // CNNVD: CNNVD-202007-1657 // NVD: CVE-2020-14512

SOURCES

db:CNVDid:CNVD-2020-43750
db:JVNDBid:JVNDB-2020-007075
db:CNNVDid:CNNVD-202007-1657
db:NVDid:CVE-2020-14512

LAST UPDATE DATE

2024-11-23T21:51:23.197000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-43750date:2020-08-02T00:00:00
db:JVNDBid:JVNDB-2020-007075date:2020-08-26T00:00:00
db:CNNVDid:CNNVD-202007-1657date:2020-08-28T00:00:00
db:NVDid:CVE-2020-14512date:2024-11-21T05:03:25.827

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-43750date:2020-07-31T00:00:00
db:JVNDBid:JVNDB-2020-007075date:2020-07-30T00:00:00
db:CNNVDid:CNNVD-202007-1657date:2020-07-28T00:00:00
db:NVDid:CVE-2020-14512date:2020-08-25T14:15:15.937