[Japanese]

JVNDB-2018-000129

Multiple vulnerabilities in i-FILTER

Overview

i-FILTER provided by Digital Arts Inc. contains multiple vulnerabilities listed below.
* Cross-site scripting (CWE-79) - CVE-2018-16180
* HTTP header injection (CWE-113) - CVE-2018-16181

Keigo Yamazaki of LAC Co., Ltd. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2018-16180


CVSS V3 Severity:
Base Metrics: 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics: 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2018-16181
Affected Products


Digital Arts Inc.
  • i-FILTER Ver.9.50R05 and earlier

Impact

* An arbitrary script may be executed on the user's web browser. - CVE-2018-16180
* An HTTP response splitting attack may allow an attacker to execute an arbitrary script or set arbitrary cookie values. - CVE-2018-16181
Solution

[Update the Software]
Update to the latest version according to the information provided by the developer.
Vendor Information

Digital Arts Inc.
CWE (What is CWE?)

  1. Improper Input Validation(CWE-20) [IPA Evaluation]
  2. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2018-16180
  2. CVE-2018-16181
References

  1. JVN : JVN#32155106
  2. National Vulnerability Database (NVD) : CVE-2018-16180
  3. National Vulnerability Database (NVD) : CVE-2018-16181
Revision History

  • [2018/12/07]
      Web page was published
  • [2019/08/27]
      References : Contents were added