Published:2017/02/09  Last Updated:2017/02/17

JVN#87662835
Hands-on Vulnerability Learning Tool "AppGoat" vulnerable to DNS rebinding

Overview

Hands-on Vulnerability Learning Tool "AppGoat" for Web Application contains a DNS rebinding vulnerability.

Products Affected

  • Hands-on Vulnerability Learning Tool "AppGoat" for Web Application V3.0.1 and earlier
[Added on February 17, 2017]
Note that V3.0.1 released on February 9, 2017 did not address the vulnerability completely. Therefore, V3.0.2 that contains the fix was released.

Description

AppGoat provided by INFORMATION-TECHNOLOGY PROMOTION AGENCY, JAPAN (IPA) is a hands-on vulnerability learning tool. Hands-on Vulnerability Learning Tool "AppGoat" for Web Application contains a DNS rebinding vulnerability.

Impact

If a user accesses a malicious web page, arbitrary code may be executed.

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

Vendor Status

Vendor Status Last Update Vendor Notes
INFORMATION-TECHNOLOGY PROMOTION AGENCY, JAPAN (IPA) Vulnerable 2017/02/09 INFORMATION-TECHNOLOGY PROMOTION AGENCY, JAPAN (IPA) website

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
Base Score: 6.3
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:M/Au:N/C:P/I:P/A:P
Base Score: 6.8
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Credit

Shoji Baba reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2017-2100
JVN iPedia JVNDB-2017-000019

Update History

2017/02/17
Information under the section "Products Affected" was updated.