[Japanese]

JVNDB-2012-000083

Cybozu KUNAI for Android vulnerable to arbitrary Java method execution

Overview

Cybozu KUNAI for Android contains an arbitrary Java method execution vulnerability.

Cybozu KUNAI is a mobile client software for using Cybozu. Cybozu KUNAI for Android contains an arbitrary Java method execution vulnerability.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 5.8 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Cybozu, Inc.
  • Cybozu KUNAI for Android version 2.0.5 and earlier

Impact

When opening a specially crafted website, an attacker may be able to execute an arbitrary Java method. As a result, information stored in Android devices may be obtained and arbitrary OS commands may be executed.
Solution

[Update the software]
Update to the latest version according to the information provided by the developer.
Vendor Information

Cybozu, Inc.
CWE (What is CWE?)

  1. No Mapping(CWE-DesignError) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2012-4011
References

  1. JVN : JVN#23568423
  2. National Vulnerability Database (NVD) : CVE-2012-4011
Revision History

  • [2012/09/07]
      Web page was published