Published:2020/03/24  Last Updated:2020/03/24

JVN#32415420
Multiple vulnerabiliteis in Shihonkanri Plus GOOUT

Overview

Shihonkanri Plus GOOUT contains multiple vulnerabilities.

Vendor Information

Developer: EKAKIN

Product name and version: Shihonkanri Plus GOOUT Ver1.5.8 and Ver2.2.10

Description

Shihonkanri Plus GOOUT provided by EKAKIN is a CGI that enables to view data stored in Shihonkanri Plus outside.
Shihonkanri Plus GOOUT contains multiple vulnerabilities (which allow reading/writing an arbitrary file) listed below because of the improper validation of input parameter.

  • Directory traversal (CWE-22) - CVE-2020-5554
  • A vulnerability allowing manipulation of arbitrary files (CWE-20) - CVE-2020-5555

Impact

  • A remote attacker may read and write data of the arbitrary files placed on the the server where the affected product is running - CVE-2020-5554
  • A remote attacker may read and write data of the files placed in the same directory where the product is placed - CVE-2020-5555

Solution

Consider stop using Shihonkanri Plus GOOUT Ver1.5.8、Ver2.2.10
Since the developer was unreachable, existence of any mitigations is unknown.

Vendor Opinion

None provided

JPCERT/CC Addendum

During the meeting of Committee for authorizing the disclosure of unresolved vulnerabilities held on January 16, 2020, it was judged that an advisory for this vulnerability shall be disclosed since all the criteria and conditions described below which are stated in Standards for Handling Vulnerability related Information of Software Products and Other and Information Security Early Warning Partnership Guideline have been satisfied.

  1. The developer of the product is unreachable:
    JPCERT/CC had tried to reach the developer for a period of time (more than 6 months) however there were no responses from the developer. Therefore the committee reached the conclusion that it is reasonable and appropriate to judge the developer is unreachable.

    - No response to 4 separate emails (sent from September 19, 2013 to March 14, 2014)
    - No response to disclosure of the developer's name (listed on March 25, 2016) in "List of unreachable developers" and to the disclosure of the name and its version (listed on June 27, 2014) in “Information Resuest” on JVN
    - No response to the announcement of screening procedure for vulnerability disclosure (sent on December 18, 2019)

  2. Existence of vulnerability has been verified:
    It was verified that the product contains two vulnerabilities by IPA.  Since an arbitrary file on the server can be viewed, this violates the "Confidentiality" of the product.  For verification details, refer to the “Verification” section.

  3. Not disclosing this case may result in the risk that product users will have no means to know of the existence of the vulnerability in the product:
    By checking the developer’s website, it is assumed that users are permitted to copy, revise, or distribute the product, and it is downloadable via internet. Therefore, the developer cannot directly contact all users of this product to notify of the directory traversal vulnerability.  It was determined that disclosure of this vulnerability is legitimate under these condition.

  4. There are no particular reasons that would make disclosure inappropriate:
    After considering the developer’s stance and the risk to product users, the committee has judged that there are no particular reasons that would make disclosure inappropriate or that disclosure may cause any other issues.

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
Base Score: 7.3
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:L/Au:N/C:P/I:P/A:P
Base Score: 7.5
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Verification

Validation Information
The vulnerability was reported to IPA and its existence was confirmed by IPA.

Date of validation
・October 16, 2019

Validation environment (Server, product version 1.5.8)
・CentOS Linux 7.6.1810
・Apache 2.4.16
・PHP 5.4.16
・Shihonkanri Plus GOOUT Ver1.5.8

Validation environment (Server, product version 2.2.10)
・CentOS Linux 7.6.1810
・Apache 2.4.16
・PHP 5.4.16
・Shihonkanri Plus GOOUT Ver2.2.10

Validation environment (Server, product version 2.3.14)
・CentOS Linux 7.6.1810
・Apache 2.4.16
・PHP 5.4.16
・Shihonkanri Plus GOOUT Ver2.3.14

Validation environment (Client)
・Microsoft Windows 10 Pro (64-bit) 1903/18362.418
・Microsoft Internet Explorer11 11.0.155

Validation result
・The reproducibility confirmed
 It was able to browse arbitrary files on the server where the affected product is running
 (Shihonkanri Plus GOOUT Ver1.5.8)
・The reproducibility confirmed
 It was able to browse arbitrary files in the same directory which the product is placed
 (Shihonkanri Plus GOOUT Ver2.2.10)
・The reproducibility confirmed
 It was unable to browse arbitrary files on the server where the affected product is running and in the same directory which the product is placed
 (Shihonkanri Plus GOOUT Ver2.3.14)

Credit

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2020-5554
CVE-2020-5555
JVN iPedia JVNDB-2020-000902