Published:2017/06/01  Last Updated:2017/08/23

JVN#51274854
Multiple software for Sharp IC Card Reader/Writer Devices may insecurely load Dynamic Link Libraries

Overview

The tool to verify execution environment and the driver installer for Sharp IC Card Reader/Writer devices may insecurely load Dynamic Link Libraries.

Products Affected

  • RW-4040 driver installer for Windows 7 version 2.27A (RW4040V2.27_A_win7V.exe) and earlier - CVE-2017-2189
  • RW-5100 driver installer for Windows 7 version 1.0.0.9A (RW5100V1.0.0.9_A_win.exe) and earlier - CVE-2017-2191
  • RW-5100 driver installer for Windows 8.1 version 1.0.1.0A (RW5100V1.0.1.0_A_win8.exe) and earlier - CVE-2017-2191
  • RW-4040 tool to verify execution environment for Windows 7 version 1.2.0.0A (RW4040Test_A_win7V.exe) and earlier - CVE-2017-2190
  • RW-5100 tool to verify execution environment for Windows 7 version 1.1.0.0A (RW5100Test_A_win7.exe) and earlier - CVE-2017-2192
  • RW-5100 tool to verify execution environment for Windows 8.1 version 1.2.0.0A (RW5100Test_A_win8.exe) and earlier - CVE-2017-2192

Description

The tool to verify execution environment and the driver installer for IC Card Reader/Writer devices provided by Sharp Corporation contain an issue with the DLL search path, which may lead to insecurely load Dynamic Link Libraries (CWE-427).

Impact

Arbitrary code may be executed with the privilege of the user invoking the tool or the installer.

Solution

Use the latest installer
Use the latest installer according to the information provided by the developer.
The following versions address the issue.

  • RW-4040 driver installer for Windows 7 version 2.2.7.1 (RW40Inst.exe)
  • RW-5100 driver installer for Windows 7 version 1.2.0.0 (RW51Inst.exe)
  • RW-5100 driver installer for Windows 8.1 version 1.2.0.0 (RW51Inst.exe)

Users who already have installed the driver software do not need to re-install the software, because this issue affects the installers only.


Use the latest version of the tool to verify execution environment
Use the latest version of the tool according to the information provided by the developer.
The following versions address the issue.
  • RW-4040 tool to verify execution environment for Windows 7 version 1.3.0.0 (RW4040Test_win7.exe)
  • RW-5100 tool to verify execution environment for Windows 7 version 1.2.0.0 (RW5100Test_win7.exe)
  • RW-5100 tool to verify execution environment for Windows 8.1 version 1.2.1.0 (RW5100Test_win8.1.exe)

Vendor Status

Vendor Status Last Update Vendor Notes
Sharp Corporation Vulnerable 2017/06/01 Sharp Corporation website

References

  1. Japan Vulnerability Notes JVNTA#91240916
    Insecure DLL Loading and Command Execution Issues on Many Windows Application Programs

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Base Score: 7.8
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:M/Au:N/C:P/I:P/A:P
Base Score: 6.8
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Comment

This analysis assumes that the user is tricked into placing a malicious DLL file prepared by an attacker in a specific folder.

Credit

Yuji Tounai of NTT Communications Corporation and BlackWingCat of PinkFlyingWhale reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2017-2189
CVE-2017-2190
CVE-2017-2191
CVE-2017-2192
JVN iPedia JVNDB-2017-000104
JVNDB-2017-000105
JVNDB-2017-000106
JVNDB-2017-000107

Update History

2017/06/01
Added CVE IDs to "Products Affected"
2017/08/23
Information under [Products Affected] and [Solution] was modified, and [Credit] was updated