[Japanese]

JVNDB-2016-000056

kintone mobile for Android fails to verify SSL server certificates

Overview

kintone mobile for Android provided by Cybozu, Inc. fails to verify SSL server certificates.

Kusano Kazuhiko reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 4.8 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: High
  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.0 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Cybozu, Inc.
  • kintone mobile for Android 1.0.0 to 1.0.5

Impact

A man-in-the-middle attack may allow an attacker to eavesdrop on an encrypted communication.
Solution

[Update the Software]
Update to the latest version according to the information provided by the developer.
Vendor Information

Cybozu, Inc.
CWE (What is CWE?)

  1. No Mapping(CWE-Other) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2016-1186
References

  1. JVN : JVN#91816422
  2. National Vulnerability Database (NVD) : CVE-2016-1186
Revision History

  • [2016/04/25]
      Web page was published
    [2017/05/23]
      References : Content was added