[Japanese]

JVNDB-2018-000049

Multiple Microsoft Windows applications and installers may insecurely load Dynamic Link Libraries

Overview

Multiple Windows applications and installers provided by Microsoft contain an issue with the DLL search path, which may lead to insecurely loading Dynamic Link Libraries in the same directory where applications and/or installers reside (CWE-427).
Microsoft states that the root cause of this vulnerability is "Application Directory (App Dir) DLL planting" and attacks exploiting this vulnerability are limited, thus there is no plan to release any security updates to address this issue.

For details, refer to "Application Directory (App Dir) DLL planting" released by Microsoft.

Following researchers reported respective vulnerabilities to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning partnership.

CVE-2018-0592, CVE-2018-0593, CVE-2018-0596
Takashi Yoshikawa of Mitsui Bussan Secure Directions, Inc.

CVE-2018-0594
BlackWingCat of Pink Flying Whale

CVE-2018-0595, CVE-2018-0597
Eili Masami
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 7.8 (High) [IPA Score]
  • Attack Vector: Local
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics 6.8 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
Affected Products


Microsoft Corporation
  • Microsoft OneDrive - CVE-2018-0592
  • Microsoft OneDrive (The installer) - CVE-2018-0593
  • Skype for Windows - CVE-2018-0594
  • Skype for Windows (The installer) - CVE-2018-0595
  • Visual Studio Code (The installer) - CVE-2018-0597
  • Visual Studio Community (The installer) - CVE-2018-0596

Impact

If a crafted DLL file is in the same directory where the vulnerable applicaion and/or installer resides, arbitrary code may be executed with the privilege of the user invoking the application or installer.
Solution

[Apply Workaround]

*Make sure to allow that the system directories are writable only by administrators, which is the Windows' initial configuration.
*Operate Windows PCs with a standard user (non-administrator) account. Administrator accounts should be used only when necessary.
*When invoking an installer, make sure there are no unrelated files in the same directory where the installer resides. It is strongly recommended to copy the installer into a newly created directory and invoke it from that directory.
*Make sure there are no untrusted files in the directory where the application is installed.
*If your organization uses shared directories to place installers for organizational operations, make sure that the shared directory is set read-only for non-administrative users.

Note that some applications including Microsoft OneDrive may be installed in user directories, not in system directories.
Apply respective workarounds in accordance with how respective applications are installed and used.
Vendor Information

Microsoft Corporation
CWE (What is CWE?)

  1. No Mapping(CWE-Other) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2018-0592
  2. CVE-2018-0593
  3. CVE-2018-0594
  4. CVE-2018-0595
  5. CVE-2018-0596
  6. CVE-2018-0597
References

  1. JVN : JVN#91151862
  2. JVN : JVNTA#91240916
  3. National Vulnerability Database (NVD) : CVE-2018-0592
  4. National Vulnerability Database (NVD) : CVE-2018-0593
  5. National Vulnerability Database (NVD) : CVE-2018-0594
  6. National Vulnerability Database (NVD) : CVE-2018-0595
  7. National Vulnerability Database (NVD) : CVE-2018-0596
  8. National Vulnerability Database (NVD) : CVE-2018-0597
Revision History

  • [2018/05/17]
      Web page was published
  • [2018/08/21]
      References : Contents were added
  • [2019/07/01]
      References : Contents were added