[Japanese]

JVNDB-2022-000008

i-FILTER vulnerable to improper check for certificate revocation

Overview

i-FILTER provided by Digital Arts Inc. is vulnerable to improper check for certificate revocation (CWE-299) .

Digital Arts Inc. reported this vulnerability to IPA to notify users of its solution through JVN. JPCERT/CC and Digital Arts Inc. coordinated under the Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 4.8 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: High
  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.0 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Digital Arts Inc.
  • i-FILTER Ver.10.45R01 and earlier
  • i-FILTER Ver.9.50R10 and earlier
  • i-FILTER Browser & Cloud MultiAgent for Windows Ver.4.93R04 and earlier

According to the developer, D-SPA (Ver.3 / Ver.4) using i-FILTER are affected as well.
Impact

A man-in-the-middle attack may allow an attacker to eavesdrop on an encrypted communication.
Solution

[Update the software and add settings]
Update the software to the latest version according to the information provided by the developer.
After updating to the latest version, enable "Check certificate revocation" from i-FILTER's Management console [Option / SSL Adapter / Basic settings].
Vendor Information

Digital Arts Inc.
CWE (What is CWE?)

  1. No Mapping(CWE-Other) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2022-21170
References

  1. JVN : JVN#33214411
Revision History

  • [2022/03/04]
      Web page was published