Multiple vulnerabilities in Cybozu Garoon



Published: 2020-04-27
Risk Medium
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2020-5563
CVE-2020-5564
CVE-2020-5565
CVE-2020-5566
CVE-2020-5567
CWE-ID CWE-287
CWE-79
CWE-20
CWE-285
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cybozu Garoon
Web applications / Other software

Vendor Cybozu

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Improper Authentication

EUVDB-ID: #VU27331

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-5563

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to an error in authentication process. A remote attacker with access to the API provided by the product can bypass authentication process and gain unauthorized access to sensitive information on the target systen.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cybozu Garoon: 4.0.0 - 4.10.3

External links

http://jvn.jp/en/jp/JVN35649781/index.html
http://kb.cybozu.support/article/36118/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site scripting

EUVDB-ID: #VU27332

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-5564

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in the application "E-mail". A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cybozu Garoon: 4.0.0 - 4.10.3

External links

http://jvn.jp/en/jp/JVN35649781/index.html
http://kb.cybozu.support/article/36116/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Input validation error

EUVDB-ID: #VU27335

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-5565

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to insufficient validation of user-supplied input in the applications "Workflow" and "MultiReport". A remote authenticated attacker can pass specially crafted input to the application and alter applications' data.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cybozu Garoon: 4.0.0 - 4.10.3

External links

http://jvn.jp/en/jp/JVN35649781/index.html
http://kb.cybozu.support/article/36119/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Improper Authorization

EUVDB-ID: #VU27337

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-5566

CWE-ID: CWE-285 - Improper Authorization

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authorization checks.

The vulnerability exists due to missing authorization checks in the applications "E-mail" and "Messages". A remote authenticated attacker can alter applications' data.

Note: This vulnerability affects the applications "E-mail" and "Messages" in versions 4.0.0 to 4.0.2, and "Messages" in versions 4.0.3 to 4.10.3.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cybozu Garoon: 4.0.0 - 4.10.3

External links

http://jvn.jp/en/jp/JVN35649781/index.html
http://kb.cybozu.support/article/36113/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Improper Authentication

EUVDB-ID: #VU27340

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-5567

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to an error in Application Menu. A remote attacker can bypass authentication process and obtain data of Application Menu.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cybozu Garoon: 4.0.0 - 4.10.3

External links

http://jvn.jp/en/jp/JVN35649781/index.html
http://kb.cybozu.support/article/36114/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###