Lucene search

K
jvnJapan Vulnerability NotesJVN:43534286
HistoryJul 03, 2017 - 12:00 a.m.

JVN#43534286: Multiple vulnerabilities in Cybozu Garoon

2017-07-0300:00:00
Japan Vulnerability Notes
jvn.jp
287

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

46.3%

Cybozu Garoon provided by Cybozu, Inc. contains multiple vulnerabilities listed below.

Improper access restriction (CWE-284) - CVE-2017-2144

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L Base Score: 5.4
CVSS v2 AV:N/AC:H/Au:N/C:N/I:P/A:P Base Score: 4.0

Session fixation (CWE-384) - CVE-2017-2145

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N Base Score: 5.4
CVSS v2 AV:N/AC:H/Au:N/C:P/I:P/A:N Base Score: 4.0

Cross-site scripting in the applicaton menu (CWE-79) - CVE-2017-2146

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N Base Score: 4.8
CVSS v2 AV:N/AC:H/Au:S/C:P/I:P/A:N Base Score: 3.6

Impact

  • When a logged-in user accesses a specially crafted page, the user may unintentionally lock other users’ files - CVE-2017-2144
  • A remote unauthenticated attacker may perform unintended operation with the logged-in user’s privilege - CVE-2017-2145
  • An arbitrary script may be executed on the logged-in user’s web browser - CVE-2017-2146

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

Products Affected

  • Cybozu Garoon 3.0.0 to 4.2.4 (CVE-2017-2144, CVE-2017-2146)
  • Cybozu Garoon 4.0.0 to 4.2.4 (CVE-2017-2145)

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

46.3%

Related for JVN:43534286