Lucene search

K
jvnJapan Vulnerability NotesJVN:95589314
HistoryApr 26, 2018 - 12:00 a.m.

JVN#95589314: Joruri Gw vulnerable to arbitrary file upload

2018-04-2600:00:00
Japan Vulnerability Notes
jvn.jp
26

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

54.3%

Joruri Gw provided by SiteBridge Inc. is groupware which runs on Ruby on Rails. Joruri Gw contains a vulnerability that may allow an attacker to upload arbitrary files (CWE-434).

Impact

A user may upload arbitrary files.
When PHP code execution is enabled on the server, a user may execute arbitrary PHP code by uploading PHP files.

Solution

Disable Unnecessary Functions from the System
Disable PHP code execution on the server if it is not necessary.
Configure the server with only the necessary functions.

Change Server Settings
If PHP code execution features are required, configure the server to prevent uploaded PHP files being executed.
installation manual of Joruri Gw Ver.2.3.1 and later contains the following (example configuration for Apache httpd);

> #Insert the following when PHP execution feature is enabled on the server.
<Directory “/var/share/jorurigw/public”>
php_admin_flag engine off
</Directory>

Products Affected

  • Joruri Gw Ver 3.2.0 and earlier

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

54.3%

Related for JVN:95589314