Published:2015/03/24  Last Updated:2015/04/10

JVN#86448949
The Validator in TERASOLUNA Server Framework for Java(WEB) vulnerable to input validation bypass

Overview

The TERASOLUNA Server Framework for Java(WEB) provided by NTT Data Corporation is a software framework for creating web applications. The TERASOLUNA Server Framework for Java(WEB) is vulnerable to an issue contained in the Apache Struts 1 Validator, since it uses Apache Struts 1.2.9.

Products Affected

  • TERASOLUNA Server Framework for Java(WEB) versions 2.0.0.1 through 2.0.5.2

For more information, refer to the information provided by the developer.

Description

The Validator in Apache Struts 1.1 and later contains a function (MPV -- Multi Page Validator) to efficiently define rules for input validation across multiple pages during screen transitions.
The MPV contains a vulnerability where input validation may be bypassed.
When the Apache Struts 1 Validator is used, the web application may be vulnerable even when the MPV is not used explicitly.

Impact

Input validation being bypassed may result in invalid data being entered into the database. Affects of the vulnerability depend on the application.

Solution

Apply an Update
Update to the latest version according to the information provided by the developer.

On March 24, 2015, TERASOLUNA Server Framework for Java(Web) 2.0.5.3 which includes Apache Struts 1.2.9 with SP2 by TERASOLUNA was released to address this vulnerability.
According to NTT Data Corporation, they have also released Apache Struts 1.2.9 with SP2 by TERASOLUNA separately to address this vulnerability.

Vendor Status

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Analyzed on 2015.03.24 (CVSS Base Metrics)

What is CVSS?

Measures Severity Description
Access Vector(AV) Local (L) Adjacent Network (A) Network (N) A vulnerability exploitable with network access means the vulnerable software is bound to the network stack and the attacker does not require local network access or local access. Such a vulnerability is often termed "remotely exploitable".
Access Complexity(AC) High (H) Medium (M) Low (L) The access conditions are somewhat specialized.
Authentication(Au) Multiple (M) Single (S) None (N) Authentication is not required to exploit the vulnerability.
Confidentiality Impact(C) None (N) Partial (P) Complete (C) There is no impact to the confidentiality of the system.
Integrity Impact(I) None (N) Partial (P) Complete (C) Modification of some system files or information is possible, but the attacker does not have control over what can be modified, or the scope of what the attacker can affect is limited.
Availability Impact(A) None (N) Partial (P) Complete (C) There is no impact to the availability of the system.

Base Score:4.3

Credit

NTT Data Corporation reported this vulnerability to IPA to notify users of its solution through JVN.
JPCERT/CC and NTT Data Corporation coordinated under the Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2015-0899
JVN iPedia JVNDB-2015-000042

Update History

2015/04/10
Changed wording under "Description"