Multiple vulnerabilities in Cybozu Garoon



Published: 2022-07-04
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2022-30602
CVE-2022-29512
CVE-2022-29926
CVE-2022-30943
CWE-ID CWE-285
CWE-200
CWE-20
CWE-284
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cybozu Garoon
Web applications / Other software

Vendor Cybozu

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Improper Authorization

EUVDB-ID: #VU64867

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-30602

CWE-ID: CWE-285 - Improper Authorization

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authorization checks.

The vulnerability exists due to operation restriction bypass in multiple applications. A remote user can alter the file information and/or delete the files.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cybozu Garoon: 4.0.0 - 5.9.1

External links

http://jvn.jp/en/jp/JVN14077132/index.html
http://cs.cybozu.co.jp/2022/007682.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU64868

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-29512

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output by the application in multiple applications. A remote user can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cybozu Garoon: 4.0.0 - 5.9.1

External links

http://jvn.jp/en/jp/JVN14077132/index.html
http://cs.cybozu.co.jp/2022/007682.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Input validation error

EUVDB-ID: #VU64869

Risk: Medium

CVSSv3.1: 6.2 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-29926

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input in multiple applications. A remote user can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cybozu Garoon: 4.0.0 - 5.9.1

External links

http://jvn.jp/en/jp/JVN14077132/index.html
http://cs.cybozu.co.jp/2022/007682.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Improper access control

EUVDB-ID: #VU64870

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-30943

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions in Bulletin. A remote user can bypass implemented security restrictions and obtain the data of Bulletin.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cybozu Garoon: 4.0.0 - 5.9.1

External links

http://jvn.jp/en/jp/JVN14077132/index.html
http://cs.cybozu.co.jp/2022/007682.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###