[Japanese]

JVNDB-2022-000090

Multiple vulnerabilities in Movable Type

Overview

Movable Type provided by Six Apart Ltd. contains multiple vulnerabilities listed below.

* Improper Validation of Syntactic Correctness of Input (CWE-1286) - CVE-2022-45113
* Cross-site Scripting (CWE-79) - CVE-2022-45122
* Improper Neutralization of Server-Side Includes (SSI) Within a Web Page (CWE-97) - CVE-2022-4366

CVE-2022-45113, CVE-2022-45122
SHIGA TAKUMA of BroadBand Security, Inc. reported these vulnerabilities to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

CVE-2022-43660
Six Apart Ltd. reported this vulnerability to JPCERT/CC to notify users of its solution through JVN.
JPCERT/CC and Six Apart Ltd. coordinated under the Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 7.2 (High) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: High
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics 4.6 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: Single Instance
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2022-43660


CVSS V3 Severity:
Base Metrics 4.7 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: None
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2022-45113


CVSS V3 Severity:
Base Metrics 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2022-45122
Affected Products


Six Apart, Ltd.
  • Movable Type Movable Type 7 r.5301 and earlier (Movable Type 7 Series)(CVE-2022-45113,CVE-2022-45122,CVE-2022-43660)
  • Movable Type Movable Type Advanced 7 r.5301 and earlier (Movable Type Advanced 7 Series)(CVE-2022-45113,CVE-2022-45122)
  • Movable Type Advanced Movable Type 6.8.7 and earlier (Movable Type 6 Series)(CVE-2022-45113,CVE-2022-45122,CVE-2022-43660)
  • Movable Type Advanced Movable Type Advanced 6.8.7 and earlier (Movable Type Advanced 6 Series)(CVE-2022-45113,CVE-2022-45122,CVE-2022-43660)
  • Movable Type Premium Movable Type Premium 1.53 and earlier (CVE-2022-45113,CVE-2022-45122,CVE-2022-43660)
  • Movable Type Premium Advanced Movable Type Premium Advanced 1.53 and earlier (CVE-2022-45113,CVE-2022-45122,CVE-2022-43660)

Impact

* Having a user to access a specially crafted URL may allow a remote attacker to set a specially crafted URL to the Reset Password page and conduct a phishing attack - CVE-2022-45113
* An arbitrary script may be executed on the web browser of the user who is accessing the site using the product - CVE-2022-45122
* A remote authenticated attacker with the Privilege of "Manage of Content Types" may execute an arbitrary Perl script and/or an arbitrary OS command - CVE-2022-43660
Solution

[Update the Software]
Apply the appropriate update according to the information provided by the developer.
The developer has released the following updates that contain fixes for these vulnerabilities:

* Movable Type 7 r.5401 (Movable Type 7 Series)
* Movable Type Advanced 7 r.5401 (Movable Type Advanced 7 Series)
* Movable Type 6.8.8 (Movable Type 6 Series)
* Movable Type Advanced 6.8.8 (Movable Type Advanced 6 Series)
* Movable Type Premium 1.54
* Movable Type Premium Advanced 1.54
Vendor Information

Six Apart, Ltd.
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
  2. No Mapping(CWE-Other) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2022-45113
  2. CVE-2022-45122
  3. CVE-2022-43660
References

  1. JVN : JVN#37014768
Revision History

  • [2022/11/16]
      Web page was published