[Japanese]

JVNDB-2017-000203

Multiple vulnerabilities in baserCMS

Overview

baserCMS provided by baserCMS Users Community contains multiple vulnerabilities listed below.

* SQL injection (CWE-89) - CVE-2017-10842
* Arbitary files may be deleted - CVE-2017-10843
* Arbitary PHP code execution - CVE-2017-10844

Shoji Baba reported the vulnerabilities to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 7.3 (High) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: Low
CVSS V2 Severity:
Base Metrics 7.5 (High) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2017-10842.


CVSS V3 Severity:
Base Metrics: 7.3 (High) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: Low
CVSS V2 Severity:
Base Metrics: 7.5 (High) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2017-10843.


CVSS V3 Severity:
Base Metrics: 6.3 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: Low
CVSS V2 Severity:
Base Metrics: 7.5 (High) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2017-10844.
Affected Products


baserCMS Users Community
  • baserCMS version 3.0.14 and earlier
  • baserCMS version 4.0.5 and earlier

Impact

* A remote attacker may execute arbitrary SQL command to create files or obtain or alter information stored in the database. - CVE-2017-10842
* A remote attacker may obtain or delete arbitrary files on the system. - CVE-2017-10843
* A user may execute arbitrary PHP code on the server. - CVE-2017-10844
Solution

[Update the Software]
Update to the latest version according to the information provided by the developer.

[Apply the Patch]
Patches have been released. For more information, refer to "How to Apply the Patches".
Vendor Information

baserCMS Users Community
CWE (What is CWE?)

  1. Improper Input Validation(CWE-20) [IPA Evaluation]
  2. SQL Injection(CWE-89) [IPA Evaluation]
  3. Code Injection(CWE-94) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2017-10842
  2. CVE-2017-10843
  3. CVE-2017-10844
References

  1. JVN : JVN#78151490
  2. National Vulnerability Database (NVD) : CVE-2017-10842
  3. National Vulnerability Database (NVD) : CVE-2017-10843
  4. National Vulnerability Database (NVD) : CVE-2017-10844
Revision History

  • [2017/08/25]
      Web page was published
  • [2018/02/28]
      References : Contents were added