Published:2018/11/07  Last Updated:2018/11/08

JVNVU#98026636
Multiple vulnerabilities in LogonTracer

Overview

LogonTracer provided by JPCERT Coordination Center contains multiple vulnerabilities.

Products Affected

  • LogonTracer 1.2.0 and earlier

Description

LogonTracer provided by JPCERT Coordination Center is a tool to investigate malicious Windows logon by visualizing and analyzing Windows event log.  LogonTracer contains multiple vulnerabilities listed below.

  • Cross-site Scripting (CWE-79) - CVE-2018-16165
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
    CVSS v2 AV:N/AC:M/Au:N/C:N/I:P/A:N Base Score: 4.3
  • XXE (XML External Entity) Injection (CWE-611) - CVE-2018-16166
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:L Base Score: 6.1
    CVSS v2 AV:N/AC:L/Au:N/C:P/I:N/A:N Base Score: 5.0
  • OS Command Injection (CWE-78) - CVE-2018-16167
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H Base Score: 10.0
    CVSS v2 AV:N/AC:L/Au:N/C:P/I:P/A:P Base Score: 7.5
  • Code Injection (CWE-94) - CVE-2018-16168
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H Base Score: 10.0
    CVSS v2 AV:N/AC:L/Au:N/C:P/I:P/A:P Base Score: 7.5

Impact

  • An arbitrary script may be executed on the user's web browser - CVE-2018-16165
  • An attacker may obtain an arbitrary file on the server where the affected product is installed - CVE-2018-16166
  • An attacker may execute an arbitrary OS command on the server where the affected product is installed - CVE-2018-16167
  • An attacker may execute arbitrary Python code on the server where the affected product is installed - CVE-2018-16168

Solution

Update the software
Update the software to the latest version according to the information provided by the developer.

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Credit

Shoji Baba of Kobe Digital Labo, Inc. reported these vulnerabilities to JPCERT/CC, and JPCERT/CC fixed those vulnerabilities and released the updated version of software.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2018-16165
CVE-2018-16166
CVE-2018-16167
CVE-2018-16168
JVN iPedia

Update History

2018/11/07
Modified the description under the section [Impact]
2018/11/08
Fixed the typo of CVSSv3 Base Score for CVE-2018-16167 under the section [Description]