Published:2012/09/07  Last Updated:2012/09/07

JVN#59652356
Cybozu KUNAI for Android vulnerable in the WebView class

Overview

Cybozu KUNAI for Android contains a vulnerability in the WebView class.

Products Affected

  • Cybozu KUNAI for Android version 2.0.5 and earlier

Description

Cybozu KUNAI is a mobile client software for using Cybozu. Cybozu KUNAI for Android contains a vulnerability in the WebView class.

Impact

When there is a malicious file in the user's Android device, clicking a file:// hyperlink may lead to the malicious file being opened and information managed by the product may be disclosed.

Solution

Update the software
Update to the latest version according to the information provided by the developer.

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Analyzed on 2012.09.07

Measures Conditions Severity
Access Required can be attacked over the Internet using packets
  • High
Authentication login caused to be created by an administrator
  • Low-Mid
User Interaction Required the user must be convinced to take a standard action that does not feel harmful to most users, such as click on a link or view a file
  • Mid
Exploit Complexity some expertise and/or luck required (most buffer overflows, guessing correctly in small space, expertise in Windows function calls)
  • Mid-High

Description of each analysis measures

Comment

This analysis assumes that the user is tricked into storing a malicious file.

Credit

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2012-4012
JVN iPedia JVNDB-2012-000084