[Japanese]

JVNDB-2019-000057

SHIRASAGI vulnerable to open redirect

Overview

SHIRASAGI provided by SHIRASAGI Project contains an open redirect vulnerability (CWE-601).

Toshitsugu Yoneyama of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 4.7 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: None
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


SHIRASAGI Project
  • SHIRASAGI v1.7.0 and earlier

Impact

When accessing a specially crafted URL, the user may be redirected to an arbitrary website. As a result, the user may become a victim of a phishing attack.
Solution

[Update the Software]
Update to the latest version according to the information provided by the developer.
The vulnerability is fixed on v1.8.0.
Vendor Information

SHIRASAGI Project
CWE (What is CWE?)

  1. Improper Input Validation(CWE-20) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2019-6009
References

  1. JVN : JVN#74699196
  2. National Vulnerability Database (NVD) : CVE-2019-6009
Revision History

  • [2019/09/10]
      Web page was published
  • [2019/10/04]
      References : Content was added