ID

VAR-200806-0101


CVE

CVE-2008-2674


TITLE

Fujitsu Interstage Application Server Interstage Management Console Arbitrary File Read/Delete Vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2008-001576

DESCRIPTION

Unspecified vulnerability in the Interstage Management Console, as used in Fujitsu Interstage Application Server 6.0 through 9.0.0A, Apworks Modelers-J 6.0 through 7.0, and Studio 8.0.1 and 9.0.0, allows remote attackers to read or delete arbitrary files via unspecified vectors. Very few technical details are currently available. We will update this BID as more information emerges. Please see the vendor's advisory for a list of affected products and versions. SOLUTION: Please see the vendor's advisory for workaround details. PROVIDED AND/OR DISCOVERED BY: Reported by the vendor. ORIGINAL ADVISORY: http://www.fujitsu.com/global/support/software/security/products-f/interstage-200805e.html ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 1.98

sources: NVD: CVE-2008-2674 // JVNDB: JVNDB-2008-001576 // BID: 29624 // PACKETSTORM: 67148

AFFECTED PRODUCTS

vendor:fujitsumodel:interstage application server plusscope:eqversion:7.0.1

Trust: 1.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:7.0

Trust: 1.3

vendor:fujitsumodel:interstage application server enterprisescope:eqversion:v7.0.0

Trust: 1.0

vendor:fujitsumodel:interstage application server plus developerscope:eqversion:v7.0

Trust: 1.0

vendor:fujitsumodel:interstage application server standard jscope:eqversion:v9.0.0a

Trust: 1.0

vendor:fujitsumodel:interstage application server plusscope:eqversion:v6.0

Trust: 1.0

vendor:fujitsumodel:interstage application server enterprisescope:eqversion:v9.0.0a

Trust: 1.0

vendor:fujitsumodel:interstage application server standard jscope:eqversion:9.0.0

Trust: 1.0

vendor:fujitsumodel:interstage application server plusscope:eqversion:v7.0.1

Trust: 1.0

vendor:fujitsumodel:interstage application server enterprisescope:eqversion:v6.0

Trust: 1.0

vendor:fujitsumodel:interstage application server enterprisescope:eqversion:9.0.0

Trust: 1.0

vendor:fujitsumodel:interstage application server enterprisescope:eqversion:8.0.2

Trust: 1.0

vendor:fujitsumodel:interstage application server enterprisescope:eqversion:7.0

Trust: 1.0

vendor:fujitsumodel:interstage apworks modelers jscope:eqversion:v6.0a

Trust: 1.0

vendor:fujitsumodel:interstage application server standard jscope:eqversion:8.0.2

Trust: 1.0

vendor:fujitsumodel:interstage application server enterprisescope:eqversion:8.0.1

Trust: 1.0

vendor:fujitsumodel:interstage studio enterprisescope:eqversion:v9.0.0

Trust: 1.0

vendor:fujitsumodel:interstage studio standard jscope:eqversion:8.0.1

Trust: 1.0

vendor:fujitsumodel:interstage application server enterprisescope:eqversion:v7.0.1

Trust: 1.0

vendor:fujitsumodel:interstage application server plus developerscope:eqversion:v6.0

Trust: 1.0

vendor:fujitsumodel:interstage application server enterprisescope:eqversion:6.0

Trust: 1.0

vendor:fujitsumodel:interstage apworks modelers jscope:eqversion:v6.0

Trust: 1.0

vendor:fujitsumodel:interstage apworks modelers jscope:eqversion:v7.0

Trust: 1.0

vendor:fujitsumodel:interstage application server enterprisescope:eqversion:v9.0.0

Trust: 1.0

vendor:fujitsumodel:interstage application server plusscope:eqversion:v7.0.0

Trust: 1.0

vendor:fujitsumodel:interstage application server plusscope:eqversion:v7.0

Trust: 1.0

vendor:fujitsumodel:interstage studio enterprisescope:eqversion:8.0.1

Trust: 1.0

vendor:fujitsumodel:interstage business application server enterprisescope:eqversion:v8.0.0

Trust: 1.0

vendor:fujitsumodel:interstage application server standard jscope:eqversion:8.0.0

Trust: 1.0

vendor:fujitsumodel:interstage application server standard jscope:eqversion:v9.0.0

Trust: 1.0

vendor:fujitsumodel:interstage application server enterprisescope:eqversion:v7.0

Trust: 1.0

vendor:fujitsumodel:interstage application server enterprisescope:eqversion:8.0.0

Trust: 1.0

vendor:fujitsumodel:interstage application server enterprisescope:eqversion:7.0.1

Trust: 1.0

vendor:fujitsumodel:interstage studio standard jscope:eqversion:v9.0.0

Trust: 1.0

vendor:fujitsumodel:interstage application framework suitescope: - version: -

Trust: 0.8

vendor:fujitsumodel:interstage application serverscope: - version: -

Trust: 0.8

vendor:fujitsumodel:interstage apworksscope: - version: -

Trust: 0.8

vendor:fujitsumodel:interstage business application serverscope: - version: -

Trust: 0.8

vendor:fujitsumodel:interstage job workload serverscope: - version: -

Trust: 0.8

vendor:fujitsumodel:interstage studioscope: - version: -

Trust: 0.8

vendor:fujitsumodel:interstage web serverscope: - version: -

Trust: 0.8

vendor:microsoftmodel:windows ntscope: - version: -

Trust: 0.6

vendor:fujitsumodel:interstage studio standard-j editionscope:eqversion:9.0

Trust: 0.3

vendor:fujitsumodel:interstage studio standard-j editionscope:eqversion:8.0.1

Trust: 0.3

vendor:fujitsumodel:interstage studio enterprise editionscope:eqversion:9.0

Trust: 0.3

vendor:fujitsumodel:interstage studio enterprise editionscope:eqversion:8.0.1

Trust: 0.3

vendor:fujitsumodel:interstage business application server enterprisescope:eqversion:8.0.0

Trust: 0.3

vendor:fujitsumodel:interstage apworks modelers-j editionscope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage apworks modelers-j edition 6.0ascope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage apworks modelers-j editionscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j edition ascope:eqversion:9.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:9.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:8.0.3

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:8.0.2

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:8.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:8.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus developerscope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus developerscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition ascope:eqversion:9.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:9.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:8.0.3

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:8.0.2

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:8.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:8.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:7.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition 6.0ascope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:6.0

Trust: 0.3

sources: BID: 29624 // JVNDB: JVNDB-2008-001576 // CNNVD: CNNVD-200806-174 // NVD: CVE-2008-2674

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2008-2674
value: MEDIUM

Trust: 1.0

NVD: CVE-2008-2674
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200806-174
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2008-2674
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

sources: JVNDB: JVNDB-2008-001576 // CNNVD: CNNVD-200806-174 // NVD: CVE-2008-2674

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: NVD: CVE-2008-2674

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200806-174

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-200806-174

CONFIGURATIONS

sources: JVNDB: JVNDB-2008-001576

PATCH

title:interstage-200805url:http://www.fujitsu.com/global/support/software/security/products-f/interstage-200805e.html

Trust: 0.8

sources: JVNDB: JVNDB-2008-001576

EXTERNAL IDS

db:NVDid:CVE-2008-2674

Trust: 2.7

db:SECUNIAid:30589

Trust: 2.5

db:BIDid:29624

Trust: 1.9

db:JVNDBid:JVNDB-2008-001576

Trust: 1.6

db:SECTRACKid:1020235

Trust: 1.6

db:VUPENid:ADV-2008-1771

Trust: 1.6

db:BIDid:27966

Trust: 0.8

db:XFid:42949

Trust: 0.6

db:CNNVDid:CNNVD-200806-174

Trust: 0.6

db:PACKETSTORMid:67148

Trust: 0.1

sources: BID: 29624 // JVNDB: JVNDB-2008-001576 // PACKETSTORM: 67148 // CNNVD: CNNVD-200806-174 // NVD: CVE-2008-2674

REFERENCES

url:http://secunia.com/advisories/30589

Trust: 2.4

url:http://www.fujitsu.com/global/support/software/security/products-f/interstage-200805e.html

Trust: 2.0

url:http://www.securitytracker.com/id?1020235

Trust: 1.6

url:http://www.securityfocus.com/bid/29624

Trust: 1.6

url:http://www.vupen.com/english/advisories/2008/1771/references

Trust: 1.0

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/42949

Trust: 1.0

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-2674

Trust: 0.8

url:http://www.frsirt.com/english/advisories/2008/1771

Trust: 0.8

url:http://jvndb.jvn.jp/ja/contents/2008/jvndb-2008-001576.html

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-2674

Trust: 0.8

url:http://www.securityfocus.com/bid/27966

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/42949

Trust: 0.6

url:http://www.frsirt.com/english/advisories/2008/1771/references

Trust: 0.6

url:http://www.fujitsu.com/

Trust: 0.3

url:http://secunia.com/product/13692/

Trust: 0.1

url:http://secunia.com/product/15986/

Trust: 0.1

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/product/13690/

Trust: 0.1

url:http://secunia.com/product/13688/

Trust: 0.1

url:http://secunia.com/product/13689/

Trust: 0.1

url:http://secunia.com/hardcore_disassembler_and_reverse_engineer/

Trust: 0.1

url:http://secunia.com/product/13693/

Trust: 0.1

url:http://secunia.com/product/13687/

Trust: 0.1

url:http://secunia.com/product/15610/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/secunia_security_specialist/

Trust: 0.1

url:http://corporate.secunia.com/about_secunia/64/

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

url:http://secunia.com/advisories/30589/

Trust: 0.1

url:http://secunia.com/product/13685/

Trust: 0.1

sources: BID: 29624 // JVNDB: JVNDB-2008-001576 // PACKETSTORM: 67148 // CNNVD: CNNVD-200806-174 // NVD: CVE-2008-2674

CREDITS

Fujitsu

Trust: 0.9

sources: BID: 29624 // CNNVD: CNNVD-200806-174

SOURCES

db:BIDid:29624
db:JVNDBid:JVNDB-2008-001576
db:PACKETSTORMid:67148
db:CNNVDid:CNNVD-200806-174
db:NVDid:CVE-2008-2674

LAST UPDATE DATE

2024-08-14T15:09:23.646000+00:00


SOURCES UPDATE DATE

db:BIDid:29624date:2015-05-07T17:28:00
db:JVNDBid:JVNDB-2008-001576date:2012-02-15T00:00:00
db:CNNVDid:CNNVD-200806-174date:2009-04-08T00:00:00
db:NVDid:CVE-2008-2674date:2017-08-08T01:31:13.577

SOURCES RELEASE DATE

db:BIDid:29624date:2008-06-10T00:00:00
db:JVNDBid:JVNDB-2008-001576date:2008-09-03T00:00:00
db:PACKETSTORMid:67148date:2008-06-11T00:36:08
db:CNNVDid:CNNVD-200806-174date:2008-06-12T00:00:00
db:NVDid:CVE-2008-2674date:2008-06-12T12:21:00