Published:2016/08/16  Last Updated:2016/08/18

JVN#03052683
Cybozu Mailwise vulnerable to information disclosure

Overview

Cybozu Mailwise contains an information disclosure vulnerability.

Products Affected

  • Cybozu Mailwise version 5.0.0 through 5.3.2

Description

Cybozu Mailwise contains an information disclosure vulnerability in the page where CGI environment variables are displayed.
Cookie that contains session information has httponly attribute, and the Cookie value cannot be obtained by JavaScript code.  However, Cookie values can be obtained in the page where CGI environment variables are displayed.  Therefore, session information may be disclosed if the contents of this page is read in some way.

Impact

An unauthenticated remote attacker may obtain session information of a user.

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

Vendor Status

Vendor Status Last Update Vendor Notes
Cybozu, Inc. Vulnerable 2016/08/16 Cybozu, Inc. website

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
Base Score: 6.5
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:H/Au:N/C:P/I:N/A:N
Base Score: 2.6
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Credit

Masato Kinugawa reported this vulnerability to Cybozu, Inc., and Cybozu, Inc. reported this vulnerability to JPCERT/CC to notify users of its solution through JVN. JPCERT/CC and Cybozu, Inc. coordinated under the Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2016-4843
JVN iPedia JVNDB-2016-000137

Update History

2016/08/18
Information under the "Other Information" was modified.