Published:2021/03/25  Last Updated:2021/03/25

JVN#11438679
Kagemai vulnerable to cross-site request forgery

Overview

Kagemai contains a cross-site request forgery vulnerability.

Vendor Information

Developer: daifukuya.com

Product name and version: Kagemai

Description

Kagemai <http://www.daifukuya.com/kagemai/> provided by daifukuya.com is a bug tracking system to share bug information of the software being developed among its development team.
Kagemai contains a cross-site request forgery vulnerability (CWE-352) which allows unintended operations if a user with an administrative privilege views a malicious page while logged.

Impact

If a user with an administrative privilege views a malicious page while logged in, unintended operations may be performed.

Solution

Consider stop using Kagemai 0.8.8
Since the developer was unreachable, existence of any mitigations is unknown.

Vendor Opinion

None provided

JPCERT/CC Addendum

During the meeting of Committee for authorizing the disclosure of unresolved vulnerabilities held on January 22, 2021, it was judged that an advisory for this vulnerability shall be disclosed since all the criteria and conditions described below which are stated in Standards for Handling Vulnerability related Information of Software Products and Other and Information Security Early Warning Partnership Guideline have been satisfied.

  1. The developer of the product is unreachable:
    JPCERT/CC had tried to reach the developer for a period of time (more than 6 months) however there were no responses from the developer. Therefore the committee reached the conclusion that it is reasonable and appropriate to judge the developer is unreachable.

    - No response to 4 separate emails (sent from July 24 to December 2, 2014)
    - No response to disclosure of the developer's name (listed on December 19, 2014) in "List of unreachable developers" and to the disclosure of the name and its version (listed on June 26, 2015) in “Information Resuest” on JVN
    - No response to the announcement of screening procedure for vulnerability disclosure (sent on December 21, 2020)

  2. Existence of vulnerability has been verified:
    It was verified that the product contains a cross-site request forgery vulnerability by IPA.  Since it allows unintended alteration of settings by a user with an administrative privilege when viewing a specially crafted page, this violates the "Integrity" of the product.  For verification details, refer to the “Verification” section.

  3. Not disclosing this case may result in the risk that product users will have no means to know of the existence of the vulnerability in the product:
    By checking the developer’s website, it is assumed that users are permitted to copy, revise, or distribute the product, and it is downloadable via internet.  Therefore, the developer cannot directly contact all users of this product to notify of the cross-site request forgery vulnerability.  It was determined that disclosure of this vulnerability is legitimate under these conditions.

  4. There are no particular reasons that would make disclosure inappropriate:
    After considering the developer’s stance and the risk to product users, the committee has judged that there are no particular reasons that would make disclosure inappropriate or that disclosure may cause any other issues.

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
Base Score: 4.3
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:H/Au:N/C:N/I:P/A:N
Base Score: 2.6
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Verification

Validation Information
The vulnerability was reported to IPA and its existence was confirmed by IPA.

Date of validation
・June 17, 2020

Validation environment (Server, Product version 0.8.8)
・CentOS Linux 7.6.180
・Apache 2.4.6
・Ruby 1.8.7
・OpenSSL 0.9.8y
・Kagemai 0.8.8

 Validation environment (Client)
・Microsoft Windows 10 Pro (64-bit) 1909/18363.900
・Mozilla Firefox 77.0.0(64bit)

 Validation result
・It was confirmed that unintended operations were performed with a privilege of the user logging in Kagemai.
 (Kagemai 0.8.8)

Credit

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2021-20687
JVN iPedia JVNDB-2021-000903