[Japanese]

JVNDB-2017-000197

Installer of Photo Collection PC Software provided by NTT DOCOMO, INC. may insecurely load Dynamic Link Libraries and invoke executable files

Overview

Photo Collection PC Software provided by NTT DOCOMO, INC. contains an issue with the search paths for DLL/executable files, which may lead to insecurely loading Dynamic Link Libraries and invoking executable files (CWE-427).

Eili Masami of Tachibana Lab. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 7.8 (High) [IPA Score]
  • Attack Vector: Local
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics 6.8 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
Affected Products


NTT DOCOMO, INC.
  • Photo Collection PC Software Ver.4.0.2 and earlier

Impact

This vulnerability can be exploited when the following condition is met. If this vulnerability is exploited, an arbitrary code may be executed with the privilege of the user invoking the installer.

* A user is tricked into placing a malicious DLL or an executable file prepared by an attacker in a specific folder.
Solution

[Use the latest installer]
Use the latest installer according to the information provided by the developer.
Users who already have installed Photo Collection PC Software do not need to re-install the application, because this issue affects the installer only.
Vendor Information

NTT DOCOMO, INC.
CWE (What is CWE?)

  1. No Mapping(CWE-Other) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2017-10812
References

  1. JVN : JVN#67954465
  2. JVN : JVNTA#91240916
  3. National Vulnerability Database (NVD) : CVE-2017-10812
Revision History

  • [2017/08/22]
      Web page was published
  • [2018/02/28]
      References : Content was added