[Japanese]

JVNDB-2019-000004

UNLHA32.DLL, UNARJ32.DLL, LHMelting and LMLzh32.DLL may insecurely load Dynamic Link Libraries

Overview

UNLHA32.DLL, UNARJ32.DLL, LHMelting and LMLzh32.DLL provided by Micco contain vulnerabilities listed below.
* Self-Extracting Archives created by UNLHA32.DLL may insecurely load Dynamic Link Libraries (CWE-427) - CVE-2018-16189
* Insecurely load specific DLL file in the same directory (CWE-427) - CVE-2018-16190

Eili Masami reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 7.8 (High) [IPA Score]
  • Attack Vector: Local
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics 6.8 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2018-16189


CVSS V3 Severity:
Base Metrics: 7.8 (High) [IPA Score]
  • Attack Vector: Local
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics: 6.8 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2018-16190
Affected Products


Micco
  • LHMelting for Win32
  • LMLzh32.DLL
  • UNARJ32.DLL for Win32
  • UNLHA32.DLL for Win32


CVE-2018-16189
* UNLHA32.DLL for Win32 prior to Ver 3.00

CVE-2018-16190
* UNLHA32.DLL for Win32 Ver 2.67.1.2 and earlier
* UNARJ32.DLL for Win32 Ver 1.10.1.25 and earlier
* LHMelting for Win32 Ver 1.65.3.6 and earlier
* LMLzh32.DLL Ver 2.67.1.2 and earlier
Impact

* Arbitrary code may be executed with the privilege of the user invoking a vulnerable self-extracting archive file. - CVE-2018-16189
* Arbitrary code may be executed with the privileges of the running applications. - CVE-2018-16190
Solution

Solution for CVE-2018-16189:
[Update UNLHA32.DLL and Recreate Self-Extracting Archive files]
According to the information provided by the developer, update the product which includes UNLHA32.DLL to the latest version and recreate self-extracting archive files.

Solution for CVE-2018-16190:
[Update the software]
Update to the latest version according to the information provided by the developer.
Vendor Information

Micco
CWE (What is CWE?)

  1. No Mapping(CWE-Other) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2018-16189
  2. CVE-2018-16190
References

  1. JVN : JVN#52168232
  2. JVN : JVNTA#91240916
  3. National Vulnerability Database (NVD) : CVE-2018-16189
  4. National Vulnerability Database (NVD) : CVE-2018-16190
Revision History

  • [2019/01/31]
      Web page was published
  • [2019/09/26]
      References : Contents were added