[Japanese]

JVNDB-2017-000089

GroupSession fails to restrict access permissions

Overview

GroupSession provided by Japan Total System Co.,Ltd. is open source groupware. GroupSession fails to restrict access permissions.

Norihiko Hirukawa of FiveDrive Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: Low
  • Integrity Impact: None
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.0 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: Single Instance
  • Confidentiality Impact: Partial
  • Integrity Impact: None
  • Availability Impact: None
Affected Products


Japan Total System Co.,Ltd.
  • GroupSession version 4.6.4 and earlier

Impact

An authenticated attacker may obtain other user's senisitive information such as email.
Solution

[Update the Software]
Update to the latest version according to the information provided by the developer.
Vendor Information

Japan Total System Co.,Ltd.
CWE (What is CWE?)

  1. Permissions(CWE-264) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2017-2165
References

  1. JVN : JVN#42164352
  2. National Vulnerability Database (NVD) : CVE-2017-2165
Revision History

  • [2017/05/25]
      Web page was published
    [2018/01/24]
      References : Content was added