[Japanese]

JVNDB-2017-000213

Installer of "Flets Easy Setup Tool" may insecurely load Dynamic Link Libraries

Overview

Installer of "Flets Easy Setup Tool" provided by NIPPON TELEGRAPH AND TELEPHONE WEST CORPORATION contains an issue with the DLL search path, which may lead to insecurely loading Dynamic Link Libraries (CWE-427).

Eili Masami of Tachibana Lab. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 7.8 (High) [IPA Score]
  • Attack Vector: Local
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics 6.8 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
Affected Products


NIPPON TELEGRAPH AND TELEPHONE WEST CORPORATION
  • Flets Easy Setup Tool Ver1.2.0 and earlier

Impact

Arbitrary code may be executed with the privilege of the user invoking the installer.
Solution

[Use the latest installer]
When installing "Flets Easy Setup Tool", use the latest installer according to the information provided by the developer.

Note that this vulnerability affects the installer only, thus users who have already installed "Flets Easy Setup Tool" do not need to re-install the software using the latest installer. However if the older version of "Flets Easy Setup Tool" resides in your computer, delete it immediately.

For details, refer to the information provided by the developer.
Vendor Information

NIPPON TELEGRAPH AND TELEPHONE WEST CORPORATION
CWE (What is CWE?)

  1. No Mapping(CWE-Other) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2017-10825
References

  1. JVN : JVN#97243511
  2. JVN : JVNTA#91240916
  3. National Vulnerability Database (NVD) : CVE-2017-10825
Revision History

  • [2017/11/02]
      Web page was published
  • [2018/03/14]
      References : Content was added