Published:2016/05/30  Last Updated:2016/09/28

JVN#18975349
Multiple access restriction bypass vulnerabilities in Cybozu Garoon

Overview

Cybozu Garoon contains multiple access restriction bypass vulnerabilities.

Products Affected

  • Cybozu Garoon 3.0 to 4.2 (CVE-2016-1188, CVE-2016-1189)
  • Cybozu Garoon 3.1 to 4.2 (CVE-2016-1190)

Description

Cybozu Garoon is a groupware. Cybozu Garoon contains multiple access restriction bypass vulnerabilities below.

  • Operation restriction bypass in the mail function - CVE-2016-1188
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N Base Score: 4.3
    CVSS v2 AV:N/AC:L/Au:S/C:N/I:P/A:N Base Score: 4.0
  • Operation restriction bypass in the function "Portlets" - CVE-2016-1189
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N Base Score: 5.4
    CVSS v2 AV:N/AC:L/Au:S/C:P/I:P/A:N Base Score: 5.5
  • Browse restriction bypass in the function "MultiReport" - CVE-2016-1190
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N Base Score: 4.3
    CVSS v2 AV:N/AC:L/Au:S/C:P/I:N/A:N Base Score: 4.0

Impact

A spoofed e-mail may be sent by a user. (CVE-2016-1188)
A user may create a portlet which does not belong any portlet groups, view or alter a portlet which the user does not have permission to access. (CVE-2016-1189)
A user may view the MultiReport which the user does not have permission to access. (CVE-2016-1190)

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

Vendor Status

Vendor Status Last Update Vendor Notes
Cybozu, Inc. Vulnerable 2016/05/30 Cybozu, Inc. website

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Credit

Cybozu, Inc. reported CVE-2016-1188 and CVE-2016-1189 vulnerabilities to JPCERT/CC to notify users of its solution through JVN.
Yuji Tounai of NTT Com Security (Japan) KK reported CVE-2016-1190 vulnerability to Cybozu, Inc., and Cybozu, Inc. reported it to JPCERT/CC to notify users of its solution through JVN.
JPCERT/CC and Cybozu, Inc. coordinated under the Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2016-1188
CVE-2016-1189
CVE-2016-1190
JVN iPedia JVNDB-2016-000077
JVNDB-2016-000093
JVNDB-2016-000094

Update History

2016/09/28
Information under the section "Description" was modified.