Published:2018/03/13  Last Updated:2018/03/13

JVN#30864198
ArsenoL vulnerable to cross-site scripting

Overview

ArsenoL contains a cross-site scripting vulnerability.

Vendor Information

Developer: FlaFla...

Product name and version:ArsenoL Version 0.5

Description

ArsenoL provided by FlaFla... is software that can be downloaded from the Internet. ArsenoL is a dictionay software that is placed on a website used to post words and their meanings. ArsenoL contains a cross-site scripting vulnerability (CWE-79) where an arbitrary script may be executed when the victim accesses a malicious page created by an attacker.

Impact

Due to this vulnerability, a victim being tricked into accessing a malicious link may have the webpage display altered or Cookie information in the victim's web browser may be leaked.

Solution

Consider stop using ArsenoL Version 0.5
Since the developer was unreachable, existence of any mitigations are unknown.

Vendor Opinion

None Provided

JPCERT/CC Addendum

During the meeting of Committee for authorizing the disclosure of unresolved vulnerabilities held on November 24, 2015, it was judged that an advisory for this vulnerability  shall be disclosed since all the criteria and conditions described below which are stated in Standards for Handling Software Vulnerability Information and Others (Directive #110, 2014) and Information Security Early Warning Partnership Guideline have been satisfied.

  1. The developer of the product is unreachable
    JPCERT/CC had tried to reach the developer for a period of time (more than 9 months) however there were no responses from the developer.  Therefore the committee reached the conclusion that it is reasonable and appropriate to judge the developer is unreachable.

    - No response to disclosure of the developer’s name (listed on September 29, 2011) in “List of unreachable developers” page on JVN.
    - No response to disclosure of product name and its version (listed on December 16, 2011) in “List of unreachable developers” page on JVN.

  2. Existence of vulnerability has been verified
    It was verified that the product contains a cross-site scripting vulnerability by IPA.  Arbitrary script execution on the user’s web browser was confirmed which violates the “Integrity” of the product.  For verification details, refer to the “Verification” section.
     
  3. Not disclosing this case may result in the risk that product users will have no means to know of the existence of the vulnerability in the product
    Users are permitted to copy, revise, or distribute the product and it is downloadable via internet. Therefore, the developer cannot directly contact all users of this product to notify of the cross-site scripting vulnerability.  It was determined that disclosure of this vulnerability is legitimate under these conditions.
     
  4. There are no particular reasons that would make disclosure inappropriate
    After considering the developer’s stance and the risk to product users, the committee has judged that there are no particular reasons that would make disclosure inappropriate or that disclosure may cause any other issues.

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Base Score: 6.1
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:M/Au:N/C:N/I:P/A:N
Base Score: 4.3
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Verification

Validation Information
The vulnerability was reported to IPA and its existence was confirmed by IPA.

Date of validation
・April 8, 2015

Validation environment(Server)
・Debian 7.8
・Apache 2.2.22
・Perl 5.14.2
・ArsenoL version 0.5

Validation environment(Client)
・Microsoft Windows 7 Professional SP1
・Microsoft Internet Explorer 11.0.9600.16428 XSS filter is disabled
・Google Chrome 41.0.2272.118m               XSS filter is disabled
・Mozilla Firefox 36.0.1
・Opera 28.0.1750.48

Validation result
・The reproducibility confirmed under the environment specified below
  Microsoft Internet Explorer 11.0.9600.16428 XSS filter is disabled
  Mozilla Firefox 36.0.1

Credit

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2018-0534
JVN iPedia JVNDB-2018-000900