[Japanese]

JVNDB-2016-000231

kintone mobile for Android fails to verify SSL server certificates

Overview

kintone mobile for Android provided by Cybozu, Inc. fails to verify SSL server certificates in WebView.
Note that this vulnerability is different from JVN#91816422.

Cybozu, Inc. reported this vulnerability to JPCERT/CC to notify users of its solution through JVN. JPCERT/CC and Cybozu, Inc. coordinated under the Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 4.8 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: High
  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.0 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Cybozu, Inc.
  • kintone mobile for Android 1.0.6 and earlier

Impact

A man-in-the-middle attack may allow an attacker to eavesdrop on an encrypted communication.
Solution

[Update the Software]
Update to the latest version according to the information provided by the developer.
Vendor Information

Cybozu, Inc.
CWE (What is CWE?)

  1. No Mapping(CWE-Other) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2016-7816
References

  1. JVN : JVN#20252219
  2. National Vulnerability Database (NVD) : CVE-2016-7816
Revision History

  • [2016/11/28]
      Web page was published
    [2018/01/17]
      References : Content was added