Published:2020/04/27  Last Updated:2020/04/27

JVN#35649781
Multiple vulnerabilities in Cybozu Garoon

Overview

Cybozu Garoon contains multiple vulnerabilities.

Products Affected

CVE-2020-5563, CVE-2020-5564, CVE-2020-5565, CVE-2020-5566, CVE-2020-5567

  • Cybozu Garoon 4.0.0 to 4.10.3
According to the deveroper, CVE-2020-5566 affects the applications "E-mail" and "Messages" in Cybozu Garoon 4.0.0 to 4.0.2, and "Messages" in Cybozu Garoon 4.0.3 to 4.10.3.

CVE-2020-5568
  • Cybozu Garoon 4.6.0 to 5.0.0

Description

Cybozu Garoon provided by Cybozu, Inc. contains multiple vulnerabilities listed below.

  • Authentication bypass in the API used to specify the fields (CWE-287) - CVE-2020-5563
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Base Score: 5.3
    CVSS v2 AV:N/AC:L/Au:N/C:P/I:N/A:N Base Score: 5.0
  • Cross-site scripting in the application "E-mail" (CWE-79) - CVE-2020-5564
    CVSS v3 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 4.7
    CVSS v2 AV:N/AC:H/Au:N/C:N/I:P/A:N Base Score: 2.6
  • Input validation bypass in the applications "Workflow" and "MultiReport" (CWE-20) - CVE-2020-5565
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N Base Score: 4.3
    CVSS v2 AV:N/AC:L/Au:S/C:N/I:P/A:N Base Score: 4.0
  • Improper authorization process in the applications "E-mail" and "Messages" (CWE-285) - CVE-2020-5566
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N Base Score: 4.3
    CVSS v2 AV:N/AC:L/Au:S/C:N/I:P/A:N Base Score: 4.0
  • Improper authentication in Application Menu (CWE-287) - CVE-2020-5567
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Base Score: 5.3
    CVSS v2 AV:N/AC:L/Au:N/C:P/I:N/A:N Base Score: 5.0
  • Cross-site scripting in the applications "Messages" and "Bulletin Board" (CWE-79) - CVE-2020-5568
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
    CVSS v2 AV:N/AC:H/Au:N/C:N/I:P/A:N Base Score: 2.6

Impact

  • A remote attacker with access to the API provided by the product may obtain data of the product - CVE-2020-5563
  • An arbitrary script may be executed on the user's web browser - CVE-2020-5564, CVE-2020-5568
  • A user may alter applications' data - CVE-2020-5565, CVE-2020-5566
  • A remote attacker may obtain data of Application Menu - CVE-2020-5567

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

Vendor Status

Vendor Status Last Update Vendor Notes
Cybozu, Inc. Vulnerable 2020/04/27 Cybozu, Inc. website

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Credit

Cybozu, Inc. reported the following vulnerabilities to JPCERT/CC to notify users of the solution through JVN.

* CVE-2020-5563, CVE-2020-5566 and CVE-2020-5568 by Cybozu, Inc.
* CVE-2020-5564 by Masato Kinugawa
* CVE-2020-5565 by Tanghaifeng
* CVE-2020-5567 by Shuichi Uruma

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2020-5563
CVE-2020-5564
CVE-2020-5565
CVE-2020-5566
CVE-2020-5567
CVE-2020-5568
JVN iPedia JVNDB-2020-000027