[Japanese]

JVNDB-2017-000098

The installer of Empirical Project Monitor - eXtended may insecurely load Dynamic Link Libraries

Overview

The installer of Empirical Project Monitor - eXtended provided by INFORMATION-TECHNOLOGY PROMOTION AGENCY, JAPAN (IPA) contains an issue with the DLL search path, which may lead to insecurely loading Dynamic Link Libraries.

Eili Masami of Tachibana Lab. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 7.8 (High) [IPA Score]
  • Attack Vector: Local
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics 6.8 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
Affected Products


INFORMATION-TECHNOLOGY PROMOTION AGENCY, JAPAN (IPA)
  • Empirical Project Monitor - eXtended (Installer)

Impact

Arbitrary code may be executed with the privilege of the user invoking the installer.
Solution

[Do not use the installer of Empirical Project Monitor - eXtended]
The developer has stated that the development and support of Empirical Project Monitor - eXtended has been discontinued, thus recommends users to stop using the installer.
Vendor Information

INFORMATION-TECHNOLOGY PROMOTION AGENCY, JAPAN (IPA)
CWE (What is CWE?)

  1. No Mapping(CWE-Other) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2017-2175
References

  1. JVN : JVN#12493656
  2. National Vulnerability Database (NVD) : CVE-2017-2175
Revision History

  • [2017/05/19]
      Web page was published
    [2017/11/27]
      References : Content was added