[Japanese]

JVNDB-2019-000072

Multiple MOTEX products vulnerable to privilege escalation

Overview

LanScope Cat and LanScope An provided by MOTEX Inc. contain a privilege escalation vulnerability.

Mitsuaki (Mitch) Shiraishi of Secureworks Japan and Yoshimasa Obana reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 7.8 (High) [IPA Score]
  • Attack Vector: Local
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics 6.8 (Medium) [IPA Score]
  • Access Vector: Local
  • Access Complexity: Low
  • Authentication: Single Instance
  • Confidentiality Impact: Complete
  • Integrity Impact: Complete
  • Availability Impact: Complete
Affected Products


MOTEX Inc.
  • LanScope An prior to Ver 2.7.7.0 (LanScope An 2 series)
  • LanScope An prior to Ver 3.0.8.1 (LanScope An 3 series)
  • LanScope Cat prior to Ver.9.2.1.0 (*1)
  • LanScope Cat prior to Ver.9.2.2.0 (*2)

*1. LanScope Cat client program (MR), LanScope Cat detection agent (DA)
*2. LanScope Cat server monitoring agent (SA, SAE)
Impact

An user who can login to the PC where the vulnerable product is installed may obtain unauthorized privileges and execute arbitrary code.
Solution

[Update the Software]
Update to the latest version according to the information provided by the developer.
Vendor Information

MOTEX Inc.
CWE (What is CWE?)

  1. No Mapping(CWE-Other) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2019-6026
References

  1. JVN : JVN#49068796
  2. National Vulnerability Database (NVD) : CVE-2019-6026
Revision History

  • [2019/12/03]
      Web page was published