Multiple vulnerabilities in Cybozu Garoon



Published: 2019-07-18
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2019-5975
CVE-2019-5976
CVE-2019-5977
CVE-2019-5978
CWE-ID CWE-79
CWE-20
CWE-74
CWE-601
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cybozu Garoon
Web applications / Other software

Vendor Cybozu

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) DOM-based cross-site scripting

EUVDB-ID: #VU19234

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-5975

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in the "Portal" application. A remote unauthenticated attacker can trick the logged in user to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cybozu Garoon: 4.6.0 - 4.10.2

External links

http://cs.cybozu.co.jp/2019/006902.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU19235

Risk: Medium

CVSSv3.1: 4.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-5976

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input. A remote authenticated administrator can alter session authentication data and crash the target component.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cybozu Garoon: 4.0.0 - 4.10.2

External links

http://cs.cybozu.co.jp/2019/006902.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Email header injection

EUVDB-ID: #VU19236

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-5977

CWE-ID: CWE-74 - Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to send out arbitrary email messages.

The vulnerability exist due to the mail header injection in the "E-mail" application. A remote authenticated attacker can send out emails with tampered headers.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cybozu Garoon: 4.0.0 - 4.10.2

External links

http://cs.cybozu.co.jp/2019/006902.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Open redirect

EUVDB-ID: #VU19237

Risk: Low

CVSSv3.1: 3 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-5978

CWE-ID: CWE-601 - URL Redirection to Untrusted Site ('Open Redirect')

Exploit availability: No

Description

The vulnerability allows a remote attacker to redirect victims to arbitrary URL.

The vulnerability exists due to improper sanitization of user-supplied data in the "Scheduler" application. A remote attacker can create a link that leads to a trusted website, however, when clicked, redirects the victim to arbitrary domain.

Successful exploitation of this vulnerability may allow a remote attacker to perform a phishing attack and steal potentially sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cybozu Garoon: 4.0.0 - 4.10.2

External links

http://cs.cybozu.co.jp/2019/006902.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###