Lucene search

K
jvnJapan Vulnerability NotesJVN:73559859
HistoryAug 17, 2017 - 12:00 a.m.

JVN#73559859: Installer of Shin Kikan Toukei Houkoku Data Nyuryokuyou Program may insecurely load Dynamic Link Libraries

2017-08-1700:00:00
Japan Vulnerability Notes
jvn.jp
31

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

25.2%

Installer of Shin Kikan Toukei Houkoku Data Nyuryokuyou Program provided by Agency for Natural Resources and Energy of METI contains an issue with the DLL search path, which may lead to insecurely loading Dynamic Link Libraries (CWE-427).

Impact

Arbitrary code may be executed with the privilege of the user invoking the installer.

Solution

Use the latest installer
Use the latest installer according to the information provided by the developer.

When installing Shin Kikan Toukei Houkoku Data Nyuryokuyou Program, be sure to check there are no suspicious files besides β€œsetup基幹硱計ε…₯εŠ›.exe” in the folder which was extracted from the zip file.

Note that this vulnerability affects the installer only, thus users who have already installed Shin Kikan Toukei Houkoku Data Nyuryokuyou Program do not need to re-install the software using the latest installer.

Products Affected

  • Installer of Shin Kikan Toukei Houkoku Data Nyuryokuyou Program (version released on 2013 September 30), β€œsetup基幹硱計ε…₯εŠ›.exe” (distributed on the website till 2017 May 17)

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

25.2%

Related for JVN:73559859