Published:2014/12/04  Last Updated:2014/12/04

JVN#24909891
Kaku-San-Sei Million Arthur for Android information management vulnerability

Overview

Kaku-San-Sei Million Arthur for Android provided by SQUARE ENIX CO., LTD. contains an information management vulnerability.

Products Affected

  • Kaku-San-Sei Million Arthur for Android versions prior to 2.25

Description

Kaku-San-Sei Million Arthur provided by SQUARE ENIX CO., LTD. is a gaming application. Kaku-San-Sei Million Arthur for Android contains an information management vulnerability.

Impact

Android applications with permissions to read information stored on SD cards may obtain product credentials.

Solution

Update the software
Update to the latest version according to the information provided by the developer.

Vendor Status

References

JPCERT/CC Addendum

This JVN publication was delayed to 2014/12/04 after the developer fix was developed. From the fiscal year 2011, JPCERT/CC is using a new vendor coordination procedure. This new procedure came from the recommendation of the fiscal year 2010 "Study Group on Information System Vulnerability Handling" aimed at more timely JVN publications.

Vulnerability Analysis by JPCERT/CC

Analyzed on 2014.12.04 (CVSS Base Metrics)

What is CVSS?

Measures Severity Description
Access Vector(AV) Local (L) Adjacent Network (A) Network (N) A vulnerability exploitable with network access means the vulnerable software is bound to the network stack and the attacker does not require local network access or local access. Such a vulnerability is often termed "remotely exploitable".
Access Complexity(AC) High (H) Medium (M) Low (L) Specialized access conditions exist.
Authentication(Au) Multiple (M) Single (S) None (N) Authentication is not required to exploit the vulnerability.
Confidentiality Impact(C) None (N) Partial (P) Complete (C) There is considerable informational disclosure. Access to some system files is possible, but the attacker does not have control over what is obtained, or the scope of the loss is constrained.
Integrity Impact(I) None (N) Partial (P) Complete (C) There is no impact to the integrity of the system.
Availability Impact(A) None (N) Partial (P) Complete (C) There is no impact to the availability of the system.

Base Score:2.6

Comment

This analysis assumes that the user is tricked into installing an application designed to obtain data that the product outputs.

Credit

Kusano Kazuhiko reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2014-7259
JVN iPedia JVNDB-2014-000148