Published:2017/07/03  Last Updated:2017/07/03

JVN#43534286
Multiple vulnerabilities in Cybozu Garoon

Overview

Cybozu Garoon provided by Cybozu, Inc. contains multiple vulnerabilities.

Products Affected

  • Cybozu Garoon 3.0.0 to 4.2.4 (CVE-2017-2144, CVE-2017-2146)
  • Cybozu Garoon 4.0.0 to 4.2.4 (CVE-2017-2145)

Description

Cybozu Garoon provided by Cybozu, Inc. contains multiple vulnerabilities listed below.

  • Improper access restriction (CWE-284) - CVE-2017-2144
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L Base Score: 5.4
    CVSS v2 AV:N/AC:H/Au:N/C:N/I:P/A:P Base Score: 4.0
  • Session fixation (CWE-384) - CVE-2017-2145
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N Base Score: 5.4
    CVSS v2 AV:N/AC:H/Au:N/C:P/I:P/A:N Base Score: 4.0
  • Cross-site scripting in the applicaton menu (CWE-79) - CVE-2017-2146
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N Base Score: 4.8
    CVSS v2 AV:N/AC:H/Au:S/C:P/I:P/A:N Base Score: 3.6

Impact

  • When a logged-in user accesses a specially crafted page, the user may unintentionally lock other users' files - CVE-2017-2144
  • A remote unauthenticated attacker may perform unintended operation with the logged-in user's privilege - CVE-2017-2145
  • An arbitrary script may be executed on the logged-in user's web browser - CVE-2017-2146

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

Vendor Status

Vendor Status Last Update Vendor Notes
Cybozu, Inc. Vulnerable 2017/07/03 Cybozu, Inc. website

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Credit

Cybozu, Inc. reported CVE-2017-2145 and CVE-2017-2146 vulnerabilities to JPCERT/CC to notify users of its solution through JVN.
Jun Kokatsu of KDDI Singapore Dubai Branch reported CVE-2017-2144 vulnerability to Cybozu, Inc., and Cybozu, Inc. reported it to JPCERT/CC to notify users of its solution through JVN.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2017-2144
CVE-2017-2145
CVE-2017-2146
JVN iPedia JVNDB-2017-000155
JVNDB-2017-000156
JVNDB-2017-000157