Published:2016/05/30  Last Updated:2016/09/28

JVN#14749391
Multiple directory traversal vulnerabilities in Cybozu Garoon

Overview

Cybozu Garoon contains multiple directory traversal vulnerabilities.

Products Affected

  • Cybozu Garoon 3.0 to 4.2 (CVE-2016-1191)
  • Cybozu Garoon 3.7 to 4.2 (CVE-2016-1192)

Description

Cybozu Garoon is a groupware. Cybozu Garoon contains following multiple directory traversal vulnerabilities.

  • Directory traversal in the function "Files" - CVE-2016-1191
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Base Score: 5.3
    CVSS v2 AV:N/AC:L/Au:N/C:N/I:P/A:N Base Score: 5.0
  • Directory traversal in the logging function - CVE-2016-1192
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N Base Score: 4.3
    CVSS v2 AV:N/AC:L/Au:S/C:P/I:N/A:N Base Score: 4.0

Impact

An unauthenticated remote attacker may change settings in the function "Files". (CVE-2016-1191)
A user may obtain a log file which the user does not have permission to access. (CVE-2016-1192)

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

Vendor Status

Vendor Status Last Update Vendor Notes
Cybozu, Inc. Vulnerable 2016/05/30 Cybozu, Inc. website

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Credit

Cybozu, Inc. reported this vulnerability to JPCERT/CC to notify users of its solution through JVN. JPCERT/CC and Cybozu, Inc. coordinated under the Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2016-1191
CVE-2016-1192
JVN iPedia JVNDB-2016-000078
JVNDB-2016-000095

Update History

2016/09/28
Information under the section "Description" was modified.