Published:2020/11/04  Last Updated:2021/08/02

JVN#57942454
Cybozu Garoon vulnerable to improper input validation

Overview

Cybozu Garoon contains an improper input validation vulnerability.

Products Affected

[CyVDB-2814]

  • Cybozu Garoon 5.0.0 to 5.0.2

Description

Cybozu Garoon provided by Cybozu, Inc. contains an improper input validation vulnerability (CWE-20).

Impact

A user who can login to the product may delete some data of the bulletin board.

Solution

Update the software and Apply the patch
Update the software to Cybozu Garoon version 5.0.2, and then apply the patch according to the information provided by the developer.

[Updated on 2021 August 2]
Update the Software
The developer has released the version that contains a fix for this vulnerability.
Update to the latest version according to the information provided by the developer.

Vendor Status

Vendor Status Last Update Vendor Notes
Cybozu, Inc. Vulnerable 2020/11/04 Cybozu, Inc. website

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
Base Score: 4.3
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:L/Au:S/C:N/I:P/A:N
Base Score: 4.0
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Credit

Cybozu, Inc. reported this vulnerability to JPCERT/CC to notify users of its solution through JVN. JPCERT/CC and Cybozu, Inc. coordinated under the Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2020-5643
JVN iPedia JVNDB-2020-000071

Update History

2020/11/05
Added information under [Other Information] section.
2021/08/02
Information under the section [Solution] was updated.