Published:2020/05/29  Last Updated:2020/05/29

JVN#78745667
Multiples security updates for multiple Cybozu products

Overview

Cybozu, Inc. has released multiple security updates for multiple Cybozu products.

Products Affected

[CyVDB-2465]

  • Android App "Mailwise for Android" 1.0.0 to 1.0.1
[CyVDB-2484]
  • Android App "kintone mobile for Android" 1.0.0 to 2.5

Description

Cybozu, Inc. has released multiple security updates for multiple Cybozu products.

  • [CyVDB-2465] Credential Disclosure Vulnerability - CVE-2020-5572
  • [CyVDB-2484] Credential Disclosure Vulnerability - CVE-2020-5573

Impact

A user who can login to the product may obtain sensitive information registered in the product.

Solution

Update the Software
Update the affected software to the appropriate latest version according to the information provided by the developer.

Vendor Status

Vendor Status Last Update Vendor Notes
Cybozu, Inc. Vulnerable 2020/05/29 Cybozu, Inc. website

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Base Score: 4.6
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:L/AC:L/Au:N/C:P/I:N/A:N
Base Score: 2.1
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Credit

Toshitsugu Yoneyama of Mitsui Bussan Secure Directions, Inc. reported these vulnerabilities to Cybozu, Inc., and Cybozu, Inc. reported them to JPCERT/CC to notify users of the solutions through JVN.
JPCERT/CC and Cybozu, Inc. coordinated under the Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2020-5572
CVE-2020-5573
JVN iPedia JVNDB-2020-000035