Published:2016/11/01  Last Updated:2016/11/22

JVN#91002412
The installer of The Public Certification Service for Individuals "The JPKI user's software" may insecurely load Dynamic Link Libraries

Overview

The installer of The Public Certification Service for Individuals "The JPKI user's software" may insecurely load Dynamic Link Libraries.

Products Affected

Installers of the following "The JPKI user's software" versions that were available until October 14, 2016, are affected:

  • The Public Certification Service for Individuals "The JPKI user's software (for Windows 7 and later)" Ver3.0.1 and earlier
  • The Public Certification Service for Individuals "The JPKI user's software (for Windows Vista)" Ver3.0.1 and earlier
  • The Public Certification Service for Individuals "The JPKI user's software" Ver2.6 and earlier

Description

The installer of The Public Certification Service for Individuals "The JPKI user's software" provided by Japan Agency for Local Authority Information Systems (J-LIS) contains an issue with the DLL search path, which may lead to insecurely loading Dynamic Link Libraries.

Impact

Arbitrary code may be executed with the privilege of the user invoking the installer.

Solution

Use the latest installer of The Public Certification Service for Individuals "The JPKI user's software"
Use the latest installer of The Public Certification Service for Individuals "The JPKI user's software", according to the information provided by J-LIS.

Do not invoke the installer of The Public Certification Service for Individuals "The JPKI user's software"
Users who have already installed The Public Certification Service for Individuals "The JPKI user's software" do not need to uninstall the application, because this vulnerability can be exploited only when installing the software.  Thus it is recommended to delete old installers of the software.

Vendor Status

Vendor Link
Japan Agency for Local Authority Information Systems JPKI Client Software for Windows download

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Base Score: 7.8
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:M/Au:N/C:P/I:P/A:P
Base Score: 6.8
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Comment

This analysis assumes that the user is tricked into placing a malicious DLL file prepared by an attacker in a specific folder.

Credit

Yuji Tounai of NTT Communications Corporation reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2016-4902
JVN iPedia JVNDB-2016-000212

Update History

2016/11/16
Information under the section "Solution" was updated.
2016/11/22
Information under the section "Products Affected" and "Solution" was updated.