Published:2024/03/25  Last Updated:2024/03/25

JVN#13113728
"EasyRange" may insecurely load executable files

Overview

"EasyRange" <http://sira.jp/soft/> provided by sira.jp (according to the original report submitted by the reporter) contains an issue with the executable file search path, which may lead to loading an arbitrary executable file.

Vendor Information

sira.jp (according to the original report submitted by the reporter)

EasyRange Ver 1.41

Description

"EasyRange" <http://sira.jp/soft/> provided by sira.jp (according to the original report submitted by the reporter) is a tool to extract compressed files.
"EasyRange" contains an issue with the executable file search path when displaying an extracted file on Explorer, which may lead to loading an executable file resides in the same folder where the extracted file is placed (CWE-427).

Impact

Arbitrary code may be executed with the privilege of the running program.

Solution

Consider stop using EasyRange 1.41
Since the developer was unreachable, existence of any mitigations is unknown.

Vendor Opinion

None provided

JPCERT/CC Addendum

During the meeting of Committee for authorizing the disclosure of unresolved vulnerabilities held on December 20, 2023, it was judged that an advisory for this vulnerability shall be disclosed since all the criteria and conditions described below which are stated in Standards for Handling Vulnerability related Information of Software Products and Other and Information Security Early Warning Partnership Guideline have been satisfied.

  1. The developer of the product is unreachable:
    JPCERT/CC had tried to reach the developer for a period of time (more than 6 months) however there were no responses from the developer. Therefore the committee reached the conclusion that it is reasonable and appropriate to judge the developer is unreachable.

    - No response to 6 separate emails (sent from October 4, 2010 to December 3, 2015)
    - No response to disclosure of the developer's name (listed on December 16, 2011) in "List of unreachable developers" and to the disclosure of the product name and its version (listed on March 16, 2012) in “Information Request” on JVN
    - No response to the announcement of screening procedure for vulnerability disclosure (sent on December 7, 2023)

  2. Existence of vulnerability has been verified:
    It was verified by IPA that the product allows loading an arbitrary file on the computer where the product runs, which violates the "Confidentiality", "Integrity", and "Availability" of the product. For verification details, refer to the "Verification" section.

  3. Not disclosing this case may result in the risk that product users will have no means to know of the existence of the vulnerability in the product:
    The developer either has not published an advisory for this vulnerability or it is not confirmed that the developer knows all the product users, therefore, it was judged there is a risk that the product users who do not know of the existence of the vulnerability exist.

  4. There are no particular reasons that would make disclosure inappropriate:
    After considering the developer’s stance and the risk to product users, the committee has judged that there are no particular reasons that would make disclosure inappropriate or that disclosure may cause any other issues.

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Base Score: 7.8
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:M/Au:N/C:P/I:P/A:P
Base Score: 6.8
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Verification

The vulnerability was reported to IPA and its existence was confirmed by IPA.

Date of validation

  • July 14, 2023
Validation environment (Server)
  • None
Validation environment (Client/Product version)
  • OS: Microsoft Windows 10 Pro (64-bit) 22H2/19045.3155
  • Software: "EasyRange" Ver 1.41
Validation result
  • It was confirmed that "explorer.exe" resides in the folder where the extracted file is placed was loadable when extracting a compressed file using the product. Therefore, the reproduction of an arbitrary executable file loading issue was confirmed.

Credit

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2024-28131
JVN iPedia JVNDB-2024-000900