ID CVE-2016-7812
Summary The Bank of Tokyo-Mitsubishi UFJ, Ltd. App for Android ver5.3.1, ver5.2.2 and earlier allow a man-in-the-middle attacker to downgrade the communication between the app and the server from TLS v1.2 to SSL v3.0, which may result in the attacker to eavesdrop on an encrypted communication.
References
Vulnerable Configurations
  • cpe:2.3:a:mufg:mitsubishi_ufj:5.2.2:*:*:*:android:*:*:*
    cpe:2.3:a:mufg:mitsubishi_ufj:5.2.2:*:*:*:android:*:*:*
  • cpe:2.3:a:mufg:mitsubishi_ufj:5.3.1:*:*:*:android:*:*:*
    cpe:2.3:a:mufg:mitsubishi_ufj:5.3.1:*:*:*:android:*:*:*
CVSS
Base: 4.3 (as of 07-08-2017 - 22:04)
Impact:
Exploitability:
CWE CWE-310
CAPEC
  • Signature Spoofing by Key Recreation
    An attacker obtains an authoritative or reputable signer's private signature key by exploiting a cryptographic weakness in the signature algorithm or pseudorandom number generation and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:N/A:N
refmap via4
bid 94829
misc https://jvn.jp/en/vu/JVNVU92900492/
Last major update 07-08-2017 - 22:04
Published 02-08-2017 - 16:29
Last modified 07-08-2017 - 22:04
Back to Top