Published:2018/03/13  Last Updated:2018/03/13

JVN#22536871
QQQ SYSTEMS vulnerable to arbitrary command injection

Overview

QQQ SYSTEMS contains an OS command injection vulnerability.

Vendor Information

Developer: Gundam Cult QQQ

Product name and version: QQQ SYSTEMS version 2.24

Description

QQQ SYSTEMS provided by Gundam Cult QQQ is a perl CGI script to create quiz pages. QQQ SYSTEMS contains an OS command injection vulnerability (CWE-78).

Impact

An attacker may execute an arbitrary OS command with the web server's execution privilege.

Solution

Consider stop using QQQ SYTEMS 2.24
Since the developer was unreachable, it is unknown whether any mitigations exist.

Vendor Opinion

JPCERT/CC Addendum

During the meeting of Committee for authorizing the disclosure of unresolved vulnerabilities held on December 5, 2017, it was judged that an advisory for this vulnerability  shall be disclosed since all the criteria and conditions described below which are stated in Standards for Handling Vulnerability related Information of Software Products and Others and Information Security Early Warning Partnership Guideline have been satisfied.

  1. The developer of the product is unreachable
    JPCERT/CC had tried to reach the developer for a period of time (more than 6 months) however there were no responses from the developer.  Therefore the committee reached the conclusion that it is reasonable and appropriate to judge the developer is unreachable.

    - No response to 6 separate emails (sent from August 05, 2013 to September 02, 2014)
    - No response to disclosure of the developer’s name (listed on September 26, 2014) and product name and its version (listed on December 19, 2014) in “List of unreachable developers” page on JVN.
    - No response to Announcement of screening procedure for vulnerability disclosure (sent on November 6, 2017)
     
  2. Existence of vulnerability has been verified
    It was verified that the product contains an arbitrary OS command injection vulnerability by IPA.  An arbitrary OS command injection on the server where the affected product is running was confirmed which violates the "Confidentiality", "Integrity", and "Availability"of the product.  For verification details, refer to the “Verification” section.
     
  3. Not disclosing this case may result in the risk that product users will have no means to know of the existence of the vulnerability in the product
    By checking the developer’s website, it is assumed that users are permitted to copy, revise, or distribute the product, and it is downloadable via internet. Therefore, the developer cannot directly contact all users of this product to notify of the OS command injection vulnerability.  It was determined that disclosure of this vulnerability is legitimate under these conditions.
     
  4. There are no particular reasons that would make disclosure inappropriate
    After considering the developer’s stance and the risk to product users, the committee has judged that there are no particular reasons that would make disclosure inappropriate or that disclosure may cause any other issues.

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
Base Score: 7.3
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:M/Au:N/C:P/I:P/A:P
Base Score: 6.8
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Comment

The scoring assumes that the product is executed with a non-administrative user privilege.

Verification

The vulnerability was confirmed by IPA.

Date of Validation

  • July 14, 2017
Validation Environment (Server)
  • entOS Linux 7.3.1611
  • Apache HTTP Server 2.4.6
  • Perl 5.16.3
  • QQQ SYSTEMS 2.24
Validation Environment (Client)
  • Microsoft Windows 7 Profefssional SP1 32bit Japanese Edition
  • Microsoft Internet Explorer 11.0.9600.18697 XSS filter disabled
  • Google Chrome 59.0.3071.115 XSS filter disabled
  • Mozilla Firefox 54.0.1
Validation Result
  • It is confirmed that an OS command is executed.

Credit

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2018-0539
JVN iPedia JVNDB-2018-000907