Lucene search

K
jvnJapan Vulnerability NotesJVN:23568423
HistorySep 07, 2012 - 12:00 a.m.

JVN#23568423: Cybozu KUNAI for Android vulnerable to arbitrary Java method execution

2012-09-0700:00:00
Japan Vulnerability Notes
jvn.jp
20

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

EPSS

0.005

Percentile

75.4%

Cybozu KUNAI is a mobile client software for using Cybozu. Cybozu KUNAI for Android contains an arbitrary Java method execution vulnerability.

Impact

When opening a specially crafted website, an attacker may be able to execute an arbitrary Java method. As a result, information stored in Android devices may be obtained and arbitrary OS commands may be executed.

Solution

Update the software
Update to the latest version according to the information provided by the developer.

Products Affected

  • Cybozu KUNAI for Android version 2.0.5 and earlier

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

EPSS

0.005

Percentile

75.4%

Related for JVN:23568423