[Japanese]

JVNDB-2018-000126

Multiple vulnerabilities in Cybozu Remote Service

Overview

Cybozu Remote Service provided by Cybozu, Inc. contains multiple vulnerabilities listed below.
* Upload of arbitrary files in logo setting screen (CWE-434) - CVE-2018-16169
* Directory traversal in used device management screen (CWE-22) - CVE-2018-16170
* Directory traversal in client certificates registration function (CWE-22) - CVE-2018-16171
* Improper countermeasure against clickjacking attack in client certificates management screen (CWE-451) - CVE-2018-16172

Cybozu, Inc. reported CVE-2018-16169 vulnerability to JPCERT/CC to notify users of the solution through JVN.
Toshitsugu Yoneyama of Mitsui Bussan Secure Directions, Inc. reported CVE-2018-16170 and CVE-2018-16171 vulnerabilities to Cybozu, Inc., and Cybozu, Inc. reported them to JPCERT/CC to notify users of the solutions through JVN.
Kanta Nishitani reported CVE-2018-16172 vulnerability to Cybozu, Inc., and Cybozu, Inc. reported it to JPCERT/CC to notify users of its solution through JVN.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 8.8 (High) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics 6.5 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: Single Instance
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2018-16169


CVSS V3 Severity:
Base Metrics: 9.6 (Critical) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: None
  • Scope: Changed
  • Confidentiality Impact: None
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics: 5.5 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: Single
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2018-16170


CVSS V3 Severity:
Base Metrics: 7.5 (High) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: High
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics: 5.1 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2018-16171


CVSS V3 Severity:
Base Metrics: 6.5 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Unchanged
  • Confidentiality Impact: None
  • Integrity Impact: High
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics: 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2018-16172
Affected Products


Cybozu, Inc.
  • Remote Service 3.0.0 to 3.1.0 (CVE-2018-16169)
  • Remote Service 3.0.0 to 3.1.8 (CVE-2018-16170, CVE-2018-16171, CVE-2018-16172)

According to the developer, CVE-2018-16170 is confirmed only for Windows.
Impact

* Arbitrary Java code may be executed on the server. - CVE-2018-16169, CVE-2018-16171
* Arbitrary files on the server may be deleted. - CVE-2018-16170
* A user is tricked to delete registered client certificates. - CVE-2018-16172
Solution

[Update the Software]
Update to the latest version according to the information provided by the developer.
Vendor Information

Cybozu, Inc.
CWE (What is CWE?)

  1. Path Traversal(CWE-22) [IPA Evaluation]
  2. Code Injection(CWE-94) [IPA Evaluation]
  3. No Mapping(CWE-Other) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2018-16169
  2. CVE-2018-16170
  3. CVE-2018-16171
  4. CVE-2018-16172
References

  1. JVN : JVN#23161885
  2. National Vulnerability Database (NVD) : CVE-2018-16169
  3. National Vulnerability Database (NVD) : CVE-2018-16170
  4. National Vulnerability Database (NVD) : CVE-2018-16171
  5. National Vulnerability Database (NVD) : CVE-2018-16172
Revision History

  • [2018/12/10]
      Web page was published
  • [2019/08/27]
      References : Contents were added