3.3
LOW
CVE-2023-39341
"FFRI Yarai Dynamic Threat Response Denial-of-Service Vulnerability"
Description

"FFRI yarai", "FFRI yarai Home and Business Edition" and their OEM products handle exceptional conditions improperly, which may lead to denial-of-service (DoS) condition. Affected products and versions are as follows: FFRI yarai versions 3.4.0 to 3.4.6 and 3.5.0, FFRI yarai Home and Business Edition version 1.4.0, InfoTrace Mark II Malware Protection (Mark II Zerona) versions 3.0.1 to 3.2.2, Zerona / Zerona PLUS versions 3.2.32 to 3.2.36, ActSecure χ versions 3.4.0 to 3.4.6 and 3.5.0, Dual Safe Powered by FFRI yarai version 1.4.1, EDR Plus Pack (Bundled FFRI yarai versions 3.4.0 to 3.4.6 and 3.5.0), and EDR Plus Pack Cloud (Bundled FFRI yarai versions 3.4.0 to 3.4.6 and 3.5.0).

INFO

Published Date :

Aug. 9, 2023, 3:15 a.m.

Last Modified :

Nov. 7, 2023, 4:17 a.m.

Remotely Exploitable :

No

Impact Score :

1.4

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2023-39341 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Soliton infotrace_mark_ii_malware_protection
2 Soliton zerona
3 Soliton zerona_plus
1 Ffri dual_safe
2 Ffri ffri_yarai
1 Skygroup edr_plus_pack
2 Skygroup edr_plus_pack_cloud
1 Nec actsecure_x_managed_security_service
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-39341.

URL Resource
https://jvn.jp/en/jp/JVN42527152/ Third Party Advisory
https://www.ffri.jp/security-info/index.htm Vendor Advisory
https://www.skyseaclientview.net/news/230807_01/ Third Party Advisory
https://www.soliton.co.jp/support/zerona_notice_2023.html Third Party Advisory
https://www.sourcenext.com/support/i/2023/230718_01 Third Party Advisory
https://www.support.nec.co.jp/View.aspx?id=3140109240 Permissions Required

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-39341 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-39341 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description "FFRI yarai", "FFRI yarai Home and Business Edition" and their OEM products handle exceptional conditions improperly, which may lead to denial-of-service (DoS) condition. Affected products and versions are as follows: FFRI yarai versions 3.4.0 to 3.4.6 and 3.5.0, FFRI yarai Home and Business Edition version 1.4.0, InfoTrace Mark II Malware Protection (Mark II Zerona) versions 3.0.1 to 3.2.2, Zerona / Zerona PLUS versions 3.2.32 to 3.2.36, ActSecure ? versions 3.4.0 to 3.4.6 and 3.5.0, Dual Safe Powered by FFRI yarai version 1.4.1, EDR Plus Pack (Bundled FFRI yarai versions 3.4.0 to 3.4.6 and 3.5.0), and EDR Plus Pack Cloud (Bundled FFRI yarai versions 3.4.0 to 3.4.6 and 3.5.0). "FFRI yarai", "FFRI yarai Home and Business Edition" and their OEM products handle exceptional conditions improperly, which may lead to denial-of-service (DoS) condition. Affected products and versions are as follows: FFRI yarai versions 3.4.0 to 3.4.6 and 3.5.0, FFRI yarai Home and Business Edition version 1.4.0, InfoTrace Mark II Malware Protection (Mark II Zerona) versions 3.0.1 to 3.2.2, Zerona / Zerona PLUS versions 3.2.32 to 3.2.36, ActSecure χ versions 3.4.0 to 3.4.6 and 3.5.0, Dual Safe Powered by FFRI yarai version 1.4.1, EDR Plus Pack (Bundled FFRI yarai versions 3.4.0 to 3.4.6 and 3.5.0), and EDR Plus Pack Cloud (Bundled FFRI yarai versions 3.4.0 to 3.4.6 and 3.5.0).
  • Initial Analysis by [email protected]

    Aug. 22, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
    Changed Reference Type https://jvn.jp/en/jp/JVN42527152/ No Types Assigned https://jvn.jp/en/jp/JVN42527152/ Third Party Advisory
    Changed Reference Type https://www.ffri.jp/security-info/index.htm No Types Assigned https://www.ffri.jp/security-info/index.htm Vendor Advisory
    Changed Reference Type https://www.skyseaclientview.net/news/230807_01/ No Types Assigned https://www.skyseaclientview.net/news/230807_01/ Third Party Advisory
    Changed Reference Type https://www.soliton.co.jp/support/zerona_notice_2023.html No Types Assigned https://www.soliton.co.jp/support/zerona_notice_2023.html Third Party Advisory
    Changed Reference Type https://www.sourcenext.com/support/i/2023/230718_01 No Types Assigned https://www.sourcenext.com/support/i/2023/230718_01 Third Party Advisory
    Changed Reference Type https://www.support.nec.co.jp/View.aspx?id=3140109240 No Types Assigned https://www.support.nec.co.jp/View.aspx?id=3140109240 Permissions Required
    Added CWE NIST CWE-755
    Added CPE Configuration OR *cpe:2.3:a:ffri:dual_safe:1.4.1:*:*:*:*:*:*:* *cpe:2.3:a:ffri:ffri_yarai:1.4.0:*:*:*:home_and_business:*:*:* *cpe:2.3:a:ffri:ffri_yarai:*:*:*:*:-:*:*:* versions from (including) 3.4.0 up to (including) 3.4.6 *cpe:2.3:a:ffri:ffri_yarai:3.5.0:*:*:*:-:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:soliton:infotrace_mark_ii_malware_protection:*:*:*:*:*:*:*:* versions from (including) 3.0.1 up to (including) 3.2.2 *cpe:2.3:a:soliton:zerona:*:*:*:*:*:*:*:* versions from (including) 3.2.32 up to (including) 3.2.36 *cpe:2.3:a:soliton:zerona_plus:*:*:*:*:*:*:*:* versions from (including) 3.2.32 up to (including) 3.2.36
    Added CPE Configuration OR *cpe:2.3:a:nec:actsecure_x_managed_security_service:*:*:*:*:*:*:*:* versions from (including) 3.4.0 up to (including) 3.4.6 *cpe:2.3:a:nec:actsecure_x_managed_security_service:3.5.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:skygroup:edr_plus_pack:*:*:*:*:*:*:*:* versions from (including) 3.4.0 up to (including) 3.4.6 *cpe:2.3:a:skygroup:edr_plus_pack:3.5.0:*:*:*:*:*:*:* *cpe:2.3:a:skygroup:edr_plus_pack_cloud:*:*:*:*:*:*:*:* versions from (including) 3.4.0 up to (including) 3.4.6 *cpe:2.3:a:skygroup:edr_plus_pack_cloud:3.5.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-39341 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-39341 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.01%

score

0.25500

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability