Published:2017/05/19  Last Updated:2017/05/19

JVN#12493656
The installer of Empirical Project Monitor - eXtended may insecurely load Dynamic Link Libraries

Overview

The installer of Empirical Project Monitor - eXtended may insecurely load Dynamic Link Libraries.

Products Affected

  • The installer of Empirical Project Monitor - eXtended

Description

The installer of Empirical Project Monitor - eXtended provided by INFORMATION-TECHNOLOGY PROMOTION AGENCY, JAPAN (IPA) contains an issue with the DLL search path, which may lead to insecurely loading Dynamic Link Libraries.

Impact

Arbitrary code may be executed with the privilege of the user invoking the installer.

Solution

Do not use the installer of Empirical Project Monitor - eXtended
The developer has stated that the development and support of Empirical Project Monitor - eXtended has been discontinued, thus recommends users to stop using the installer.

Vendor Status

Vendor Status Last Update Vendor Notes
INFORMATION-TECHNOLOGY PROMOTION AGENCY, JAPAN (IPA) Vulnerable 2017/05/19 INFORMATION-TECHNOLOGY PROMOTION AGENCY, JAPAN (IPA) website

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Base Score: 7.8
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:M/Au:N/C:P/I:P/A:P
Base Score: 6.8
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Credit

Eili Masami of Tachibana Lab. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2017-2175
JVN iPedia JVNDB-2017-000098