Published:2016/12/12  Last Updated:2016/12/12

JVN#16781735
Multiple access restriction bypass vulnerabilities in Cybozu Dezie

Overview

Cybozu Dezie contains multiple access restriction bypass vulnerabilities.

Products Affected

  • Cybozu Dezie 8.0.0 to 8.1.1

Description

Cybozu Dezie contains multiple access restriction bypass vulnerabilities listed below.

  • Access restriction bypass to download DBM files - CVE-2016-7832
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Base Score: 5.3
    CVSS v2 AV:N/AC:L/Au:N/C:P/I:N/A:N Base Score: 5.0
  • Access restriction bypass to delete DBM files - CVE-2016-7833
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L Base Score: 6.5
    CVSS v2 AV:N/AC:L/Au:N/C:N/I:P/A:P Base Score: 6.4

Impact

  • An unauthenticated attacker may obtain an arbitrary DBM (Cybozu Dezie proprietary format) file - CVE-2016-7832
  • An unauthenticated attacker may delete an arbitrary DBM file - CVE-2016-7833

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

Vendor Status

Vendor Status Last Update Vendor Notes
Cybozu, Inc. Vulnerable 2016/12/12 Cybozu, Inc. website

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Credit

Cybozu, Inc. reported this vulnerability to JPCERT/CC to notify users of its solution through JVN. JPCERT/CC and Cybozu, Inc. coordinated under the Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2016-7832
CVE-2016-7833
JVN iPedia JVNDB-2016-000243
JVNDB-2016-000244