Lucene search

K
jvnJapan Vulnerability NotesJVN:18975349
HistoryMay 30, 2016 - 12:00 a.m.

JVN#18975349: Multiple access restriction bypass vulnerabilities in Cybozu Garoon

2016-05-3000:00:00
Japan Vulnerability Notes
jvn.jp
14

5.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

0.002 Low

EPSS

Percentile

51.9%

Cybozu Garoon is a groupware. Cybozu Garoon contains multiple access restriction bypass vulnerabilities below.

Operation restriction bypass in the mail function- CVE-2016-1188

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N Base Score: 4.3
CVSS v2 AV:N/AC:L/Au:S/C:N/I:P/A:N Base Score: 4.0

Operation restriction bypass in the function “Portlets” - CVE-2016-1189

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N Base Score: 5.4
CVSS v2 AV:N/AC:L/Au:S/C:P/I:P/A:N Base Score: 5.5

Browse restriction bypass in the function “MultiReport” - CVE-2016-1190

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N Base Score: 4.3
CVSS v2 AV:N/AC:L/Au:S/C:P/I:N/A:N Base Score: 4.0

Impact

A spoofed e-mail may be sent by a user. (CVE-2016-1188)
A user may create a portlet which does not belong any portlet groups, view or alter a portlet which the user does not have permission to access. (CVE-2016-1189)
A user may view the MultiReport which the user does not have permission to access. (CVE-2016-1190)

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

Products Affected

  • Cybozu Garoon 3.0 to 4.2 (CVE-2016-1188, CVE-2016-1189)
  • Cybozu Garoon 3.1 to 4.2 (CVE-2016-1190)

5.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

0.002 Low

EPSS

Percentile

51.9%

Related for JVN:18975349