[Japanese]

JVNDB-2018-000006

Multiple vulnerabilities in epg search result viewer(kkcald)

Overview

epg search result viewer(kkcald) provided by kkcal contains multiple vulnerabilities listed below.

* Cross-site Scripting (CWE-79) - CVE-2018-0508
* Cross-site request forgery (CWE-352) - CVE-2018-0509
* Buffer overflow (CWE-121) - CVE-2018-0510

Kusano Kazuhiko reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2018-0508.


CVSS V3 Severity:
Base Metrics: 4.3 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Unchanged
  • Confidentiality Impact: None
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics: 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2018-0509.


CVSS V3 Severity:
Base Metrics: 6.3 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Unchanged
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: Low
CVSS V2 Severity:
Base Metrics: 6.8 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2018-0510.
Affected Products


kkcal
  • epg search result viewer(kkcald) 0.7.19 and earlier (CVE-2018-0510)
  • epg search result viewer(kkcald) 0.7.21 and earlier (CVE-2018-0508, CVE-2018-0509)

Impact

* An arbitrary script may be executed on the logged-in user's web browser - CVE-2018-0508
* If a user views a malicious page while logged in, unintended operations may be performed - CVE-2018-0509
* A remote attacker may perform an unintended operation or execute a DoS (denial of service) attack - CVE-2018-0510
Solution

[Update the Software]
Update to the latest version according to the information provided by the developer.
Vendor Information

kkcal
CWE (What is CWE?)

  1. Stack-based Buffer Overflow(CWE-121) [IPA Evaluation]
  2. Cross-Site Request Forgery(CWE-352) [IPA Evaluation]
  3. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2018-0508
  2. CVE-2018-0509
  3. CVE-2018-0510
References

  1. JVN : JVN#91393903
  2. National Vulnerability Database (NVD) : CVE-2018-0508
  3. National Vulnerability Database (NVD) : CVE-2018-0509
  4. National Vulnerability Database (NVD) : CVE-2018-0510
Revision History

  • [2018/02/01]
      Web page was published
  • [2018/04/11]
      References : Contents were added