Lucene search

K
jvnJapan Vulnerability NotesJVN:52691241
HistoryJun 08, 2017 - 12:00 a.m.

JVN#52691241: Multiple installers of the software provided by Geospatial Information Authority of Japan (GSI) may insecurely load Dynamic Link Libraries

2017-06-0800:00:00
Japan Vulnerability Notes
jvn.jp
27

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

30.4%

Multiple installers of the software provided by Geospatial Information Authority of Japan (GSI) contain an issue with the DLL search path, which may lead to insecurely loading Dynamic Link Libraries (CWE-427).

Impact

Arbitrary code may be executed with the privilege of the user invoking the installers.

Solution

Do not use the installers
The developer has stated that the development and support of the software has been discontinued, thus recommends users to stop using the installers.
Users who already have installed the software do not need to re-install the software, because this issue affects the installers only.

Products Affected

The instalers of the following software are affected:

  • PatchJGD (PatchJGD101.EXE) ver. 1.0.1 [CVE-2017-2210]
  • PatchJGD(HyokoοΌ‰ (PatchJGDh101.EXE) ver. 1.0.1 [CVE-2017-2211]
  • TKY2JGD (TKY2JGD1379.EXE) ver. 1.3.79 [CVE-2017-2212]
  • SemiDynaEXE (SemiDynaEXE2008.EXE) ver. 1.0.2 [CVE-2017-2213]

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

30.4%

Related for JVN:52691241