[Japanese]

JVNDB-2024-000017

Cybozu KUNAI for Android vulnerable to denial-of-service (DoS)

Overview

Cybozu KUNAI for Android is a client application for using Cybozu products from an Android device. Cybozu KUNAI for Android contains an issue allowing to send massive requests to the connected Cybozu product if a user performs certain operations on KUNAI, which may result in repeated session disconnections in a short period of time and preventing normal use of KUNAI (CWE-436).

Cybozu, Inc. reported this vulnerability to JPCERT/CC to notify users of the solution through JVN.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 4.7 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: None
  • Integrity Impact: None
  • Availability Impact: Low
CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: None
  • Availability Impact: Partial
Affected Products


Cybozu, Inc.
  • Cybozu KUNAI for Android 3.0.20 to 3.0.21

Impact

A user of KUNAI could cause a denial of service (DoS) condition by performing certain operations.
Solution

[Update the Software]
Update the software to the latest version according to the information provided by the developer.
Vendor Information

Cybozu, Inc.
CWE (What is CWE?)

  1. No Mapping(CWE-Other) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2024-23304
References

  1. JVN : JVN#18743512
Revision History

  • [2024/02/06]
      Web page was published