Lucene search

K
jvnJapan Vulnerability NotesJVN:52574492
HistoryJul 06, 2018 - 12:00 a.m.

JVN#52574492: The installers of multiple Logicool software programs may insecurely load Dynamic Link Libraries

2018-07-0600:00:00
Japan Vulnerability Notes
jvn.jp
465

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

25.3%

The installers of multiple software programs provided by Logicool Co. Ltd contain an issue with the DLL search path, which may lead to insecurely loading Dynamic Link Libraries(CWE-427).

Impact

Arbitrary code may be executed with the privilege of the user invoking the installer.

Solution

Use the latest installer
Use the latest installers provided by the developer.
According to the developer, the vulnerability in LOGICOOL Game Software has been already addressed in version 8.87.116 released on August 31, 2016.

Note that this vulnerability affects the installers only. Users who have already installed the program(s) are not affected.
If older versions of the installers are saved on your computer, delete them immediately.

Products Affected

  • LOGICOOL Game Software versions before 8.87.116 - CVE-2018-0620
  • LOGICOOL CONNECTION UTILITY SOFTWARE versions before 2.30.9 - CVE-2018-0621

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

25.3%

Related for JVN:52574492