[Japanese]

JVNDB-2018-000086

Multiple vulnerabilities in EC-CUBE Payment Module and GMO-PG Payment Module (PG Multi-Payment Service) for EC-CUBE

Overview

EC-CUBE Payment Module and GMO-PG Payment Module (PG Multi-Payment Service), which are additional modules for EC-CUBE, provided by GMO Payment Gateway, Inc. contain multiple vulnerabilities listed below.
* Cross-site scripting vulnerability in the management screen (CWE-79) - CVE-2018-0657
* Input validation bypass vulnerability in the management screen (CWE-20) - CVE-2018-0658

Gen Sato of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 3.8 (Low) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: High
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: None
  • Integrity Impact: Low
  • Availability Impact: Low
CVSS V2 Severity:
Base Metrics 3.5 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: Single Instance
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2018-0658


CVSS V3 Severity:
Base Metrics: 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics: 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2018-0657
Affected Products


GMO Payment Gateway, Inc.
  • EC-CUBE Payment Settlement Module (2.12) version 3.5.23 and earlier
  • EC-CUBE Payment Settlement Module (2.11) version 2.3.17 and earlier
  • GMO-PG Settlement Module (PG Multi Payment Service) (2.12) version 3.5.23 and earlier
  • GMO-PG Settlement Module (PG Multi Payment Service) (2.11) version 2.3.17 and earlier

Impact

* An arbitrary script may be executed on the web browser of an administrator logged into the EC-CUBE management screen - CVE-2018-0657
* An arbitrary PHP code may be executed on the server by an administrator logged into the EC-CUBE management screen - CVE-2018-0658

When the two vulnerabilities are combined, an arbitrary PHP code may be executed on the server, if an administrator logged into the EC-CUBE management screen accesses a malicious URL.
Solution

[Update the software]
Update to the latest version according to the information provided by the developer.
Vendor Information

GMO Payment Gateway, Inc.
CWE (What is CWE?)

  1. Improper Input Validation(CWE-20) [IPA Evaluation]
  2. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2018-0657
  2. CVE-2018-0658
References

  1. JVN : JVN#06372244
Revision History

  • [2018/08/09]
      Web page was published