Published:2014/06/17  Last Updated:2014/06/17

JVN#30962312
TERASOLUNA Server Framework for Java(Web) vulnerable to ClassLoader manipulation

Overview

TERASOLUNA Server Framework for Java(Web) provided by NTT DATA Corporation contains a vulnerability where the ClassLoader may be manipulated.

Products Affected

  • TERASOLUNA Server Framework for Java(Web) 2.0.0.1 to 2.0.5.1

Description

TERASOLUNA Server Framework for Java(Web) provided by NTT DATA Corporation is a software framework for creating Java web applications. TERASOLUNA Server Framework for Java(Web) bundles Apache Struts 1.2.9, which contains a vulnerability where the ClassLoader may be manipulated (CVE-2014-0114). Therefore, this vulnerability affects TERASOLUNA Server Framework for Java(Web) as well.

Impact

 On a server where the product in running, a remote attacker may steal information or execute arbitrary code.

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

On 2014 May 23, TERASOLUNA Server Framework for Java(Web) 2.0.5.2, which contains Apache Struts 1.2.9 with SP1 by TERASOLUNA has been released.

Vendor Status

Vendor Status Last Update Vendor Notes
NTT DATA Corporation Vulnerable 2014/06/17 NTT DATA Corporation website

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Analyzed on 2014.06.17 (CVSS Base Metrics)

What is CVSS?

Measures Severity Description
Access Vector(AV) Local (L) Adjacent Network (A) Network (N) A vulnerability exploitable with network access means the vulnerable software is bound to the network stack and the attacker does not require local network access or local access. Such a vulnerability is often termed "remotely exploitable".
Access Complexity(AC) High (H) Medium (M) Low (L) Specialized access conditions or extenuating circumstances do not exist.
Authentication(Au) Multiple (M) Single (S) None (N) Authentication is not required to exploit the vulnerability.
Confidentiality Impact(C) None (N) Partial (P) Complete (C) There is considerable informational disclosure. Access to some system files is possible, but the attacker does not have control over what is obtained, or the scope of the loss is constrained.
Integrity Impact(I) None (N) Partial (P) Complete (C) Modification of some system files or information is possible, but the attacker does not have control over what can be modified, or the scope of what the attacker can affect is limited.
Availability Impact(A) None (N) Partial (P) Complete (C) There is reduced performance or interruptions in resource availability.

Base Score:7.5

Credit

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2014-0114
JVN iPedia JVNDB-2014-002308
JVNDB-2014-000056