CVE-2017-2254
Vulnerability from cvelistv5
Published
2017-08-28 20:00
Modified
2024-08-05 13:48
Severity
Summary
Cybozu Garoon 3.5.0 to 4.2.5 allows an attacker to cause a denial of service in the application menu's edit function via specially crafted input
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T13:48:05.059Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.cybozu.com/ja-jp/article/9751"
          },
          {
            "name": "JVN#63564682",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "https://jvn.jp/en/jp/JVN63564682/index.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cybozu Garoon",
          "vendor": "Cybozu, Inc.",
          "versions": [
            {
              "status": "affected",
              "version": "3.5.0 to 4.2.5"
            }
          ]
        }
      ],
      "datePublic": "2017-08-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cybozu Garoon 3.5.0 to 4.2.5 allows an attacker to cause a denial of service in the application menu\u0027s edit function via specially crafted input"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Denial-of-service (DoS)",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T19:57:01",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.cybozu.com/ja-jp/article/9751"
        },
        {
          "name": "JVN#63564682",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "https://jvn.jp/en/jp/JVN63564682/index.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2017-2254",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cybozu Garoon",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "3.5.0 to 4.2.5"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cybozu, Inc."
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cybozu Garoon 3.5.0 to 4.2.5 allows an attacker to cause a denial of service in the application menu\u0027s edit function via specially crafted input"
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial-of-service (DoS)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.cybozu.com/ja-jp/article/9751",
              "refsource": "CONFIRM",
              "url": "https://support.cybozu.com/ja-jp/article/9751"
            },
            {
              "name": "JVN#63564682",
              "refsource": "JVN",
              "url": "https://jvn.jp/en/jp/JVN63564682/index.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2017-2254",
    "datePublished": "2017-08-28T20:00:00",
    "dateReserved": "2016-12-01T00:00:00",
    "dateUpdated": "2024-08-05T13:48:05.059Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2017-2254\",\"sourceIdentifier\":\"vultures@jpcert.or.jp\",\"published\":\"2017-08-29T01:35:13.593\",\"lastModified\":\"2017-08-30T14:44:51.350\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Cybozu Garoon 3.5.0 to 4.2.5 allows an attacker to cause a denial of service in the application menu\u0027s edit function via specially crafted input\"},{\"lang\":\"es\",\"value\":\"Cybozu Garoon en las versiones 3.5.0 a 4.2.5 permite que un atacante provoque una denegaci\u00f3n de servicio en la funci\u00f3n edit del men\u00fa de la aplicaci\u00f3n mediante una entrada especialmente manipulada.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":4.9,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.2,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":4.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":2.9,\"acInsufInfo\":true,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F462AD2C-EF50-489D-99E0-EAA9D78D7D46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A69FAED9-AC11-4D20-885B-FFA04995F1F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3D36285-4AEF-4EE8-8737-10E3B89D3F1C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB7D6AFF-BA89-4CCB-8F29-75592E3BA8FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F181B9E-3613-42D4-92FA-3AA54BB10785\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.5.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2014154-4685-4A48-AA69-02D0C1C78ED2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B681C16-60F7-46B5-BD26-25F7DC9F5F47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19694FDB-184D-4C09-BD72-BB7B96F6391D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"595FBCBB-BC3F-4E18-AFBE-C95108C4CB2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD33E00A-5082-42F4-81F5-4647BD602D31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B130F88-71DE-4FBF-B5DF-DD8173F03151\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F9B321F-6CDC-426B-AE62-090E067F3533\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:4.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42A63B4B-0248-46B0-B0FB-7DBDD48DAA80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:4.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4C3A49A-0C9C-4E43-B99C-2C28A12A8A09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:4.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A428CA3-8FAF-4DEB-8D95-5E76098E83B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:4.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A9EABAA-964A-4242-939A-378B03A1F150\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:4.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9487784-3EF9-4B11-A831-5F3D35BC716E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:4.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B03D1A99-E1D3-4400-856C-62F2961E41FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:4.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4165B99C-EE50-4151-90AF-CE1F71E86D2A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:4.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F6C3FA5-801C-440F-A755-6BC9BB04EB4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:4.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4F71558-BFBC-4D43-AAF8-7DEB7AE2F29D\"}]}]}],\"references\":[{\"url\":\"https://jvn.jp/en/jp/JVN63564682/index.html\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://support.cybozu.com/ja-jp/article/9751\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...