Published:2017/07/04  Last Updated:2017/08/09

JVN#82120115
Installer of Douro Kouji Kanseizutou Check Program may insecurely load Dynamic Link Libraries

Overview

Installer of Douro Kouji Kanseizutou Check Program provided by National Institute for Land and Infrastructure Management may insecurely load Dynamic Link Libraries.

Products Affected

  • Douro Kouji Kanseizutou Check Program Ver3.1.2 (cdrw_checker_3.1.2.zip) and earlier

Description

Installer of Kouji Kanseizutou Check Program provided by National Institute for Land and Infrastructure Management contains an issue with the DLL search path, which may lead to insecurely loading Dynamic Link Libraries (CWE-427).

Impact

Arbitrary code may be executed with the privilege of the user invoking the installer.

Solution

Use the latest installer and apply the workarounds
Users who downloaded Douro Kouji Kanseizutou Check Program Ver3.1.2 (cdrw_checker_3.1.2.zip) before 2017 July 19 should delete the application immediately.
When installing Douro Kouji Kanseizutou Check Program, be sure to download the latest version of Douro Kouji Kanseizutou Check Program Ver3.1.3 (cdrw_checker_3.1.3.zip) from the website.  Also be sure confirming the followings before executing the installer.

  • Confirm there is no suspicious file besides "setup.exe" in "setup program" directory which is created when extracting the installer (cdrw_checker_3.1.3.zip)
  • Be sure to execute "setup.exe" in "setup program" directory.
Note that this vulnerability affects the installer only, thus users who have already installed Douro Kouji Kanseizutou Check Program do not need to re-install the latest Douro Kouji Kanseizutou Check Program Ver3.1.3 (cdrw_checker_3.1.3.zip).

Vendor Status

Vendor Link
National Institute for Land and Infrastructure Management Douro kouji kannseizutou sakusei sien site
Help desk

References

  1. Japan Vulnerability Notes JVNTA#91240916
    Insecure DLL Loading and Command Execution Issues on Many Windows Application Programs

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Base Score: 7.8
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:M/Au:N/C:P/I:P/A:P
Base Score: 6.8
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Comment

This analysis assumes that the user is tricked into placing a malicious DLL file prepared by an attacker in a specific folder.

Credit

Eili Masami of Tachibana Lab. and BlackWingCat of Pink Flying Whale reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2017-2230
JVN iPedia JVNDB-2017-000161

Update History

2017/08/09
Information under [Products Affected] and [Solution] was modified, and [Credit] was updated.