[Japanese]

JVNDB-2019-000005

The installers of UNLHA32.DLL, UNARJ32.DLL and LHMelting may insecurely load Dynamic Link Libraries

Overview

The installers of UNLHA32.DLL, UNARJ32.DLL and LHMelting provided by Micco use the old version of Self-Extracting Archives created by UNLHA32.DLL.
They contain an issue with the DLL search path, which may lead to insecurely loading Dynamic Link Libraries (CWE-427, CVE-2018-16189).

Eili Masami reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 7.8 (High) [IPA Score]
  • Attack Vector: Local
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics 6.8 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
Affected Products


Micco
  • LHMelting for Win32 Ver 1.65.3.6 and earlier (CVE-2019-5913)
  • UNARJ32.DLL for Win32 Ver 1.10.1.25 and earlier (CVE-2019-5912)
  • UNLHA32.DLL for Win32 Ver 2.67.1.2 and earlier (CVE-2019-5911)

Impact

Arbitrary code may be executed with the privilege of the user invoking the installer.
Solution

[Use the latest installer and update the Software]
Use the latest installer according to the information provided by the developer.
When installing products, be sure to check there are no suspicious files in the directory where the installer resides.

Note that this vulnerability affects the installers only, and the latest version of DLLs contain fixes for the other vulnerability (CVE-2018-16190).
Vendor Information

Micco
CWE (What is CWE?)

  1. No Mapping(CWE-Other) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2019-5911
  2. CVE-2019-5912
  3. CVE-2019-5913
References

  1. JVN : JVN#83826673
  2. JVN : JVN#52168232
  3. JVN : JVNTA#91240916
  4. National Vulnerability Database (NVD) : CVE-2019-5911
  5. National Vulnerability Database (NVD) : CVE-2019-5912
  6. National Vulnerability Database (NVD) : CVE-2019-5913
Revision History

  • [2019/01/31]
      Web page was published
  • [2019/08/28]
      References : Content was added