Published:2017/07/10  Last Updated:2018/02/16

JVN#29939155
Self-Extracting Archives created by File Compact may insecurely load Dynamic Link Libraries

Overview

Self-extracting archive files created by File Compact may insecurely load Dynamic Link Libraries.

Products Affected

The self-extracting archive files created by following software are affected:

  • File Compact Ver.5 version 5.10 and earlier
  • File Compact Ver.6 version 6.02 and earlier
  • File Compact Ver.7 version 7.02 and earlier
【Updated on February 16, 2018】
This advisory was first published on July 10, 2017. At that point it stated that the affected products were "File Compact Ver.5 version 5.09 and earlier." "File Compact Ver.6 version 6.01 and earlier" and "File Compact Ver.7 version 7.01 and earlier". However, the updated versions, "File Compact Ver.5 version 5.10", "File Compact Ver.6 version 6.02" and "File Compact Ver.7 version 7.02" contained insufficient fixes. [Products Affected] has been updated to reflect this.

Description

File Compact provided by SOURCENEXT CORPORATION is compression/decompression software. It can also create self-extracting archive files. Self-extracting archive files created by File Compact contain an issue with the DLL search path, which may lead to insecurely loading Dynamic Link Libraries (CWE-427).

Impact

Arbitrary code may be executed with the privilege of the user invoking a vulnerable self-extracting archive file.

Solution

Update File Compact and Recreate Self-Extracting Archive files
Update to the latest version according to the information provided by the developer, and recreate self-extracting archive files.
According to developer, self-extracting archives created by the following software versions are not affected.

  • File Compact Ver.5 version 5.11
  • File Compact Ver.6 version 6.03
  • File Compact Ver.7 version 7.03

Vendor Status

Vendor Status Last Update Vendor Notes
SOURCENEXT CORPORATION Vulnerable 2018/02/14 SOURCENEXT CORPORATION website

References

  1. Japan Vulnerability Note JVNTA#91240916
    Insecure DLL Loading and Command Execution Issues on Many Windows Application Programs

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Base Score: 7.8
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:M/Au:N/C:P/I:P/A:P
Base Score: 6.8
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Comment

This analysis assumes that the user is tricked into placing a malicious DLL file in the same directory where a vulnerable self-extracting archive file resides.

Credit

Eili Masami of Tachibana Lab. and BlackWingCat of PinkFlyingWhale reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2017-2252
JVN iPedia JVNDB-2017-000170

Update History

2018/02/16
SOURCENEXT CORPORATION update status
2018/02/16
Information under [Products Affected] and [Solution] was modified, and [Credit] was updated.