|
[Japanese]
|
JVNDB-2025-000102
|
CLUSTERPRO X and EXPRESSCLUSTER X vulnerable to OS command injection
|
CLUSTERPRO X and EXPRESSCLUSTER X provided by NEC Corporation contain the following vulnerability.
* OS command injection (CWE-78) - CVE-2025-11546
NEC Corporation reported this vulnerability to IPA to notify users of its solution through JVN. JPCERT/CC and NEC Corporation coordinated under the Information Security Early Warning Partnership.
|
CVSS V3 Severity: Base Metrics 9.8 (Critical) [IPA Score]
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Confidentiality Impact: High
- Integrity Impact: High
- Availability Impact: High
|
|
NEC Corporation
- EXPRESSCLUSTER X 4.0 for Linux
- EXPRESSCLUSTER X 4.1 for Linux
- EXPRESSCLUSTER X 4.2 for Linux
- EXPRESSCLUSTER X 4.3 for Linux
- EXPRESSCLUSTER X 5.0 for Linux
- EXPRESSCLUSTER X 5.1 for Linux
- EXPRESSCLUSTER X 5.2 for Linux
- CLUSTERPRO X 4.0 for Linux
- CLUSTERPRO X 4.1 for Linux
- CLUSTERPRO X 4.2 for Linux
- CLUSTERPRO X 4.3 for Linux
- CLUSTERPRO X 5.0 for Linux
- CLUSTERPRO X 5.1 for Linux
- CLUSTERPRO X 5.2 for Linux
- EXPRESSCLUSTER X SingleServerSafe 4.0 for Linux
- EXPRESSCLUSTER X SingleServerSafe 4.1 for Linux
- EXPRESSCLUSTER X SingleServerSafe 4.2 for Linux
- EXPRESSCLUSTER X SingleServerSafe 4.3 for Linux
- EXPRESSCLUSTER X SingleServerSafe 5.0 for Linux
- EXPRESSCLUSTER X SingleServerSafe 5.1 for Linux
- EXPRESSCLUSTER X SingleServerSafe 5.2 for Linux
- CLUSTERPRO X SingleServerSafe 4.0 for Linux
- CLUSTERPRO X SingleServerSafe 4.1 for Linux
- CLUSTERPRO X SingleServerSafe 4.2 for Linux
- CLUSTERPRO X SingleServerSafe 4.3 for Linux
- CLUSTERPRO X SingleServerSafe 5.0 for Linux
- CLUSTERPRO X SingleServerSafe 5.1 for Linux
- CLUSTERPRO X SingleServerSafe 5.2 for Linux
|
|
A specially crafted packet sent by an attacker could cause arbitrary OS command execution in the affected products without authentication.
|
[Update the Software]
Update the software to the latest version according to the information provided by the developer.
[Apply the workarounds]
Apply the following workarounds to avoid the impacts of this vulnerability.
* Enable a firewall and block unnecessary packets
* Accept connection requests for the following ports only from the hosts belonging to the cluster:
- Data transfer (Default: 29002)
For more details, refer to the information provided by the developer.
|
NEC Corporation
|
- OS Command Injection(CWE-78) [IPA Evaluation]
|
- CVE-2025-11546
|
- JVN : JVN#59387134
|
- [2025/11/07]
Web page was published
|