[Japanese]

JVNDB-2018-000908

WebProxy vulnerable to directory traversal

Overview

WebProxy provided by LunarNight Laboratory is software for creating a proxy server. WebProxy contains a directory traversal vulnerability (CWE-22) due to a flaw in processing certain requests.

During the meeting of Committee for authorizing the disclosure of unresolved vulnerabilities held on December 5, 2017, it was judged that an advisory for this vulnerability shall be disclosed since all the criteria and conditions described below which are stated in Standards for Handling Vulnerability related Information of Software Products and Others and Information Security Early Warning Partnership Guideline have been satisfied.

1. The developer of the product is unreachable
2. Existence of vulnerability has been verified
3. Not disclosing this case may result in the risk that product users will have no means to know of the existence of the vulnerability in the product
4. There are no particular reasons that would make disclosure inappropriate
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 7.3 (High) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: Low
CVSS V2 Severity:
Base Metrics 7.5 (High) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
Affected Products


LunarNight Laboratory
  • WebProxy version 1.7.8

The above is the software product and version that have been reported.
Impact

A remote attacker may create an arbitrary file on the server where the product is running.
Solution

[Consider stop using WebProxy version 1.7.9]
Since the developer was unreachable, existence of any mitigations are unknown.
Vendor Information

CWE (What is CWE?)

  1. Path Traversal(CWE-22) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2018-0542
References

  1. JVN : JVN#87226910
  2. National Vulnerability Database (NVD) : CVE-2018-0542
Revision History

  • [2018/03/13]
      Web page was published
  • [2018/06/14]
      References : Content was added