[Japanese]

JVNDB-2015-000080

MilkyStep vulnerable to OS command injection

Overview

MilkyStep provided by Igreks Inc. is a CGI for e-mail newsletter distribution management. MilkyStep contains an OS command injection vulnerability (CWE-78).

Kusano Kazuhiko reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 7.5 (High) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
Affected Products


Igreks Inc.
  • MilkyStep Light Ver0.94 and earlier
  • MilkyStep Professional Ver1.82 and earlier
  • MilkyStep Professional OEM Ver1.82 and earlier

Impact

An arbitrary OS command may be executed by an attacker.
Solution

[Update the Software]
Update to the latest version according to the information provided by the developer.
Vendor Information

Igreks Inc.
CWE (What is CWE?)

  1. OS Command Injection(CWE-78) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2015-2955
References

  1. JVN : JVN#05559185
  2. National Vulnerability Database (NVD) : CVE-2015-2955
  3. IPA SECURITY ALERTS : Security Alert for Vulnerability in MilkyStep (JVN#05559185)(JVN#52478686) (in Japanese)
Revision History

  • [2015/06/09]
      Web page was published
    [2015/06/16]
      References : Content was added