|
[Japanese]
|
JVNDB-2026-001578
|
ETERNUS SF vulnerable to insertion of sensitive information into maintenance data
|
ETERNUS SF provided by Fsas Technologies Inc. contains the following vulnerability.- Insertion of sensitive information into maintenance data (CWE-532) - CVE-2025-68919
Fsas Technologies Inc. reported this vulnerability to JPCERT/CC to notify users of its solution through JVN.
|
CVSS V3 Severity: Base Metrics 5.6 (Medium) [Other]
- Attack Vector: Local
- Attack Complexity: High
- Privileges Required: Low
- User Interaction: None
- Scope: Changed
- Confidentiality Impact: High
- Integrity Impact: None
- Availability Impact: None
|
|
Fsas Technologies Inc.
- ETERNUS SF ETERNUS SF AdvancedCopy Manager Standard Edition versions 16.8/ 16.9/ 16.9.1 (Solaris 10/ 11)
- ETERNUS SF ETERNUS SF Storage Cruiser versions 16.8/ 16.9/ 16.9.1 (Solaris 10/ 11)
- ETERNUS SF AdvancedCopy Manager Standard Edition versions 16.8/ 16.9/ 16.9.1 (RHEL 7/ 8/ 9)
- ETERNUS SF Express versions 16.8/ 16.9/ 16.9.1 (RHEL 7/ 8/ 9)
- ETERNUS SF Storage Cruiser versions 16.8/ 16.9/ 16.9.1 (RHEL 7/ 8/ 9)
- ETERNUS SF AdvancedCopy Manager Standard Edition versions 16.8/ 16.9/ 16.9.1 (Windows Server 2016/ 2019/ 2022)
- ETERNUS SF Express versions 16.8/ 16.9/ 16.9.1 (Windows Server 2016/ 2019/ 2022)
- ETERNUS SF Storage Cruiser versions 16.8/ 16.9/ 16.9.1 (Windows Server 2016/ 2019/ 2022)
|
|
Sensitive information may be obtainedby an attacker who has access to the product's maintenance data.
|
[Apply the Patch]
Apply the patch according to the information provided by the developer.
|
Fsas Technologies Inc.
|
- Information Exposure Through Log Files(CWE-532) [Other]
|
- CVE-2025-68919
|
- JVN : JVNVU#94305241
|
- [2026/01/20]
Web page was published
|