Published:2015/10/07  Last Updated:2016/05/30

JVN#21025396
Multiple PHP code execution vulnerabilitles in Cybozu Garoon

Overview

Cybozu Garoon contains multiple PHP code execution vulnerabilities.

Products Affected

  • Cybozu Garoon 3.0.0 to 4.0.3

Description

Cybozu Garoon is a groupware. Cybozu Garoon contains multiple PHP code execution vulnerabilities.

  • [CyVDB-863] Cybozu Garoon allows remote authenticated users to execute arbitrary PHP code, [CyVDB-867] Cybozu Garoon allows remote authenticated users to execute arbitrary PHP code (CVE-2015-5646)
  • [CyVDB-866] Cybozu Garoon allows remote authenticated users to execute arbitrary PHP code in RSS Reader function (CVE-2015-5647)
For more details, refer to the information provided by the developer.

Impact

An authenticated attacker may execute arbitrary PHP code on the application server.

Solution

Apply the Patch
Apply the appropriate patch according to the information provided by the developer.

[Added on May 30, 2016]
Update the Software
The developer has released the version that contains a fix for this vulnerability.
Update to the latest version according to the information provided by the developer.

Vendor Status

Vendor Status Last Update Vendor Notes
Cybozu, Inc. Vulnerable 2015/10/07 Cybozu, Inc. website

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

CVSS v2 AV:N/AC:M/Au:S/C:C/I:C/A:C
Base Score: 8.5
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Credit

Cybozu, Inc. reported this vulnerability to JPCERT/CC to notify users of its solution through JVN.
JPCERT/CC and Cybozu, Inc. coordinated under the Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2015-5646
CVE-2015-5647
JVN iPedia JVNDB-2015-000151

Update History

2016/05/30
Information under the section "Solution" was updated.