Published:2016/05/13  Last Updated:2016/05/13

JVN#91638315
FileMaker server issue where PHP source code may be viewable

Overview

FileMaker server contains an issue where PHP source code may be viewable.

Products Affected

  • FileMaker server versions prior to 14.0.4 for MacOS X

Description

FileMaker server contains an issue where PHP source code may be viewable when Custom Web Publishing with PHP is enabled.

Impact

PHP source code may be viewable.

Solution

Apply an Update
Update to the latest version according to the information provided by the developer.

Vendor Status

Vendor Link
FileMaker, Inc. Software Update: FileMaker Server 14.0.4

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
Base Score: 3.1
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:H/Au:N/C:P/I:N/A:N
Base Score: 2.6
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Credit

Atsushi Matsuo of Emic Corporation reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2016-1208
JVN iPedia JVNDB-2016-000063