[Japanese]
|
JVNDB-2025-000064
|
Multiple vulnerabilities in SS1
|
SS1 provided by provided by DOS Co., Ltd. contains multiple vulnerabilities listed below.
- Inadequate encryption strength (CWE-326) - CVE-2025-46409
- Files or directories accessible to external parties (CWE-552) - CVE-2025-52460
- Incorrect permission assignment for critical resource (CWE-732) - CVE-2025-53396
- Unrestricted upload of file with dangerous type (CWE-434) - CVE-2025-53970, CVE-2025-54762
- Path traversal (CWE-22) - CVE-2025-54819, CVE-2025-58072
- Use of hard-coded password (CWE-259) - CVE-2025-58081
CVE-2025-46409, CVE-2025-52460, CVE-2025-53970, CVE-2025-54762, CVE-2025-54819
Ruslan Sayfiev, Denis Faiustov and Masahiro Kawada of GMO Cybersecurity by Ierae, Inc. reported these vulnerabilities to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVE-2025-53396, CVE-2025-58072, CVE-2025-58081
Masahiro Kawada of GMO Cybersecurity by Ierae, Inc. reported these vulnerabilities to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
|
CVSS V3 Severity: Base Metrics 9.8 (Critical) [IPA Score]
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Confidentiality Impact: High
- Integrity Impact: High
- Availability Impact: High
The above CVSS base scores have been assigned for CVE-2025-53970, CVE-2025-54762
|
CVSS V3 Severity:
Base Metrics:7.5 (High) [IPA Score]
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Confidentiality Impact: High
- Integrity Impact: None
- Availability Impact: None
The above CVSS base scores have been assigned for CVE-2025-46409
|
CVSS V3 Severity:
Base Metrics:7.5 (High) [IPA Score]
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Confidentiality Impact: High
- Integrity Impact: None
- Availability Impact: None
The above CVSS base scores have been assigned for CVE-2025-58072
|
CVSS V3 Severity:
Base Metrics:7.5 (High) [IPA Score]
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Confidentiality Impact: High
- Integrity Impact: None
- Availability Impact: None
The above CVSS base scores have been assigned for CVE-2025-58081
|
CVSS V3 Severity:
Base Metrics:7.0 (High) [IPA Score]
- Attack Vector: Local
- Attack Complexity: High
- Privileges Required: Low
- User Interaction: None
- Scope: Unchanged
- Confidentiality Impact: High
- Integrity Impact: High
- Availability Impact: High
The above CVSS base scores have been assigned for CVE-2025-53396
|
CVSS V3 Severity:
Base Metrics:6.5 (Medium) [IPA Score]
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: Low
- User Interaction: None
- Scope: Unchanged
- Confidentiality Impact: None
- Integrity Impact: High
- Availability Impact: None
The above CVSS base scores have been assigned for CVE-2025-54819
|
CVSS V3 Severity:
Base Metrics:5.3 (Medium) [IPA Score]
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Confidentiality Impact: Low
- Integrity Impact: None
- Availability Impact: None
The above CVSS base scores have been assigned for CVE-2025-52460
|
|
DOS Co., Ltd.
- SS1 Ver.16.0.0.10 and earlier (Media version:16.0.0a and earlier) - CVE-2025-46409, CVE-2025-52460, CVE-2025-53396, CVE-2025-53970, CVE-2025-54762, CVE-2025-54819, CVE-2025-58072, CVE-2025-58081
- SS1 Cloud Ver.2.1.3 and earlier - CVE-2025-52460, CVE-2025-53970, CVE-2025-54819, CVE-2025-58072
|
The developer states as follows:
CVE-2025-52460, CVE-2025-53970, and CVE-2025-54762 are affected under Windows environment only.
CVE-2025-53396, CVE-2025-58072, and CVE-2025-58081 are affected under MacOS environment only.
|
- A function that requires authentication may be accessed by a remote attacker (CVE-2025-46409)
- Uploaded files and SS1 configuration files may be accessed by a remote attacker (CVE-2025-52460)
- Root privileges may be obtained by users who can log in to a client terminal (CVE-2025-53396)
- Arbitrary files may be uploaded and arbitrary OS commands may be executed with SYSTEM privileges (CVE-2025-53970, CVE-2025-54762)
- Legitimate files may be overwritten by a remote attacker (CVE-2025-54819)
- Arbitrary files may be viewed by a remote attacker (CVE-2025-58072)
- Arbitrary files may be viewed with root privileges by a remote attacker (CVE-2025-58081)
|
[Update the software]
Update software to the latest version according to the information provided by the developer.
|
DOS Co., Ltd.
|
- Path Traversal(CWE-22) [IPA Evaluation]
- No Mapping(CWE-Other) [IPA Evaluation]
|
- CVE-2025-46409
- CVE-2025-52460
- CVE-2025-53396
- CVE-2025-53970
- CVE-2025-54762
- CVE-2025-54819
- CVE-2025-58072
- CVE-2025-58081
|
- JVN : JVN#99577552
|
- [2025/08/27]
Web page was published
|