Published:2019/01/31  Last Updated:2019/01/31

JVN#83826673
The installers of UNLHA32.DLL, UNARJ32.DLL and LHMelting may insecurely load Dynamic Link Libraries

Overview

The installers of UNLHA32.DLL, UNARJ32.DLL and LHMelting provided by Micco may insecurely load Dynamic Link Libraries.

Products Affected

  • UNLHA32.DLL for Win32 Ver 2.67.1.2 and earlier (CVE-2019-5911)
  • UNARJ32.DLL for Win32 Ver 1.10.1.25 and earlier (CVE-2019-5912)
  • LHMelting for Win32 Ver 1.65.3.6 and earlier (CVE-2019-5913)

Description

The installers of UNLHA32.DLL, UNARJ32.DLL and LHMelting provided by Micco use the old version of Self-Extracting Archives created by UNLHA32.DLL.
They contain an issue with the DLL search path, which may lead to insecurely loading Dynamic Link Libraries (CWE-427, CVE-2018-16189).

Impact

Arbitrary code may be executed with the privilege of the user invoking the installer.

Solution

Use the latest installer and update the Software
Use the latest installer according to the information provided by the developer.
When installing products, be sure to check there are no suspicious files in the directory where the installer resides.

Note that this vulnerability affects the installers only, and the latest version of DLLs contain fixes for the other vulnerability (CVE-2018-16190).

Vendor Status

Vendor Status Last Update Vendor Notes
Micco Vulnerable 2019/01/31 Micco website

References

  1. Japan Vulnerability Notes JVNTA#91240916
    Insecure DLL Loading and Command Execution Issues on Many Windows Application Programs
  2. Japan Vulnerability Notes JVN#52168232
    UNLHA32.DLL, UNARJ32.DLL, LHMelting and LMLzh32.DLL may insecurely load Dynamic Link Libraries

JPCERT/CC Addendum

This JVN publication was delayed to 2019/1/31 after the developer's fix was published.

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Base Score: 7.8
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:M/Au:N/C:P/I:P/A:P
Base Score: 6.8
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Comment

This analysis assumes that the user is tricked into placing a malicious DLL file prepared by an attacker in a specific folder.

Credit

Eili Masami reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2019-5911
CVE-2019-5912
CVE-2019-5913
JVN iPedia JVNDB-2019-000005