Published:2020/12/18  Last Updated:2020/12/18

JVN#94244575
Self-Extracting files created by multiple SEIKO EPSON products may insecurely load Dynamic Link Libraries

Overview

Self-Extracting files created by multiple SEIKO EPSON products may insecurely load Dynamic Link Libraries.

Products Affected

  • EpsonNet SetupManager versions 2.2.14 and earlier
  • Offirio SynergyWare PrintDirector versions 1.6x/1.6y and earlier

Description

Self-Extracting files created by multiple SEIKO EPSON products contain an issue with the DLL search path, which may lead to insecurely loading Dynamic Link Libraries (CWE-427).

Impact

Arbitrary code may be executed with the privilege of the user invoking the Self-Extracting files.

Solution

Update the software
Update the software to the latest version according to the information provided by the developer.
According to the developer, this vulnerability has been already addressed in the following versions.

  • EpsonNet SetupManager version 2.2.15
  • Offirio SynergyWare PrintDirector versions 1.6.1.1/1.6.1.2
Apply workarounds
Applying workarounds may mitigate the impacts of this vulnerability.
  • Do not use the Self-Extracting files created by the products with the affected versions.
  • If it is unavoidable to excute the Self-Extracting files created by the products with the affected versions, make sure there are no untrusted files in the directory where the Self-Extracting files exist.

Vendor Status

Vendor Link
SEIKO EPSON CORPORATION SEIKO EPSON CORPORATION website

References

  1. Japan Vulnerability Notes JVNTA#91240916
    Insecure DLL Loading and Command Execution Issues on Many Windows Application Programs

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Base Score: 7.8
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:M/Au:N/C:P/I:P/A:P
Base Score: 6.8
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Comment

This analysis assumes that the user is tricked into placing a malicious DLL file prepared by an attacker in a specific folder.

Credit

SEIKO EPSON CORPORATION reported this vulnerability to JPCERT/CC to notify users of its solution through JVN. JPCERT/CC and SEIKO EPSON CORPORATION coordinated under the Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2020-5681
JVN iPedia JVNDB-2020-000086