Published:2023/12/04  Last Updated:2024/01/24

JVN#46895889
RakRak Document Plus vulnerable to path traversal

Overview

RakRak Document Plus provided by Sumitomo Electric Information Systems Co., Ltd. contains a path traversal vulnerability.

Products Affected

  • RakRak Document Plus Ver.3.2.0.0 to Ver.6.4.0.7
The developer states that RakRak Document Plus Ver.6.1.1.3a is not affected by this vulnerability.

Description

RakRak Document Plus provided by Sumitomo Electric Information Systems Co., Ltd. contains a path traversal vulnerability (CWE-22).

Impact

Arbitrary files on the server may be obtained or deleted by a user of the product with specific privileges.

Solution

Update the Software
Update the software to the latest version according to the information provided by the developer.
The developer released "Rakuraku Document Plus Ver.6.5.0.0" on January 17, 2024, which contains a fix for this vulnerability. 

Apply the Patch
The developer released patches for the affected versions.

Apply the Workaround
The developer also recommends users apply the workaround.

For more information, refer to the information provided by the developer.

Vendor Status

Vendor Link
Sumitomo Electric Information Systems Co., Ltd. RakDocSupport (Text in Japanese, Login required)

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L
Base Score: 6.8
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:A/AC:L/Au:S/C:C/I:P/A:P
Base Score: 6.7
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Credit

Asato Masamu of GMO Cybersecurity by Ierae, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2023-49108
JVN iPedia JVNDB-2023-000121

Update History

2024/01/24
Information under the section [Solution] was updated.