[Japanese]

JVNDB-2018-000003

GroupSession vulnerable to open redirect

Overview

GroupSession provided by Japan Total System Co.,Ltd. is an open source groupware. GroupSession contains an open redirect vulnerability (CWE-601).

Norihiko Hirukawa of FiveDrive Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 4.7 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: None
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Japan Total System Co.,Ltd.
  • GroupSession version 4.7.0 and earlier

Impact

When accessing a specially crafted page, the user may be redirected to an arbitrary website. As a result, the user may become a victim of a phishing attack.
Solution

[Update the Software]
Update to the latest version according to the information provided by the developer.

[Apply a Workaround]
The following workaround may mitigate the effects of this vulnerability.

* Do not access suspicious websites or hyperlinks
Vendor Information

Japan Total System Co.,Ltd.
CWE (What is CWE?)

  1. Improper Input Validation(CWE-20) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2017-2166
References

  1. JVN : JVN#26200083
  2. National Vulnerability Database (NVD) : CVE-2017-2166
Revision History

  • [2018/01/19]
      Web page was published
  • [2018/04/11]
      References : Content was added