Published:2017/08/17  Last Updated:2017/08/17

JVN#53292345
Teikihoukokusho Sakuseishien Tool may insecurely load Dynamic Link Libraries

Overview

Teikihoukokusho Sakuseishien Tool provided by Agency for Natural Resources and Energy of Ministry of Economy,Trade and Industry (METI) may insecurely load Dynamic Link Libraries.

Products Affected

  • Teikihoukokusho Sakuseishien Tool v4.0

Description

Teikihoukokusho Sakuseishien Tool provided by Agency for Natural Resources and Energy of METI contains an issue with the DLL search path, which may lead to insecurely loading Dynamic Link Libraries (CWE-427).
The tool is provided as a ZIP archive. It is assumed that a user extracts the tool (the executable file) to the home directory. If a malicious DLL file is placed in the same directory as the tool and the user invokes the tool, then the malicious DLL is loaded and executed.

Impact

Arbitrary code may be executed with the privilege of the user invoking the tool.

Solution

Use the latest software
Use the latest version according to the information provided by the developer.
Teikihoukokusho Sakuseishien Tool v4.1 is installed on the system area of the computer. Therefore, the risk of a malicious DLL file being placed to the tool's directory by an attacker or by a tricked user, is decreased.

Vendor Status

Vendor Link
Agency for Natural Resources and Energy of Ministry of Economy,Trade and Industry (METI) Download the latest Teikihoukokusho Sakuseishien Tool

References

  1. Japan Vulnerability Notes JVNTA#91240916
    Insecure DLL Loading and Command Execution Issues on Many Windows Application Programs

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Base Score: 7.8
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:M/Au:N/C:P/I:P/A:P
Base Score: 6.8
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Comment

This analysis assumes that the user is tricked into placing a malicious DLL file prepared by an attacker in a specific folder.

Credit

Takashi Yoshikawa of Mitsui Bussan Secure Directions,Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2017-2228
JVN iPedia JVNDB-2017-000154