jvndb-2016-005802
Vulnerability from jvndb
Published
2017-07-07 15:47
Modified
2017-07-07 15:47
Severity ?
Summary
Microsoft IME may insecurely load Dynamic Link Libraries
Details
Microsoft IME, bundled with Microsoft Windows, contains an issue in loading DLLs.
When some application programs are invoked, they may initiate Microsoft IME. This IME, when initiated, checks a certain registry key for a file path to a DLL file and loads it.
This registry key does not exist by default, and can be created by a normal user.
If an application program is invoked with some high privilege, this mechanism can be leveraged for privilege escalation attacks.
Takashi Yoshikawa of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
References
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-005802.html", "dc:date": "2017-07-07T15:47+09:00", "dcterms:issued": "2017-07-07T15:47+09:00", "dcterms:modified": "2017-07-07T15:47+09:00", "description": "Microsoft IME, bundled with Microsoft Windows, contains an issue in loading DLLs.\r\nWhen some application programs are invoked, they may initiate Microsoft IME. This IME, when initiated, checks a certain registry key for a file path to a DLL file and loads it.\r\nThis registry key does not exist by default, and can be created by a normal user.\r\nIf an application program is invoked with some high privilege, this mechanism can be leveraged for privilege escalation attacks.\r\n\r\nTakashi Yoshikawa of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.", "link": "https://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-005802.html", "sec:cpe": [ { "#text": "cpe:/a:microsoft:ime", "@product": "Microsoft IME", "@vendor": "Microsoft Corporation", "@version": "2.2" }, { "#text": "cpe:/o:microsoft:windows_10", "@product": "Microsoft Windows 10", "@vendor": "Microsoft Corporation", "@version": "2.2" }, { "#text": "cpe:/o:microsoft:windows_7", "@product": "Microsoft Windows 7", "@vendor": "Microsoft Corporation", "@version": "2.2" }, { "#text": "cpe:/o:microsoft:windows_8.1", "@product": "Microsoft Windows 8.1", "@vendor": "Microsoft Corporation", "@version": "2.2" }, { "#text": "cpe:/o:microsoft:windows_rt_8.1", "@product": "Microsoft Windows RT 8.1", "@vendor": "Microsoft Corporation", "@version": "2.2" }, { "#text": "cpe:/o:microsoft:windows_server_2008", "@product": "Microsoft Windows Server 2008", "@vendor": "Microsoft Corporation", "@version": "2.2" }, { "#text": "cpe:/o:microsoft:windows_server_2012", "@product": "Microsoft Windows Server 2012", "@vendor": "Microsoft Corporation", "@version": "2.2" }, { "#text": "cpe:/o:microsoft:windows_server_2016", "@product": "Microsoft Windows Server 2016", "@vendor": "Microsoft Corporation", "@version": "2.2" }, { "#text": "cpe:/o:microsoft:windows_vista", "@product": "Microsoft Windows Vista", "@vendor": "Microsoft Corporation", "@version": "2.2" } ], "sec:cvss": [ { "@score": "5.1", "@severity": "Medium", "@type": "Base", "@vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "@version": "2.0" }, { "@score": "7.8", "@severity": "High", "@type": "Base", "@vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "@version": "3.0" } ], "sec:identifier": "JVNDB-2016-005802", "sec:references": [ { "#text": "http://jvn.jp/en/jp/JVN21627267/index.html", "@id": "JVN#21627267", "@source": "JVN" }, { "#text": "https://jvn.jp/en/ta/JVNTA91240916/index.html", "@id": "JVNTA#91240916", "@source": "JVN" }, { "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7221", "@id": "CVE-2016-7221", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2016-7221", "@id": "CVE-2016-7221", "@source": "NVD" }, { "#text": "https://www.ipa.go.jp/security/ciadr/vul/20161109-ms.html", "@id": "Security Alert for Vulnerability in Microsoft IME (November 2016)(JVN#21627267)", "@source": "IPA SECURITY ALERTS" }, { "#text": "https://www.jpcert.or.jp/english/at/2016/at160046.html", "@id": "JPCERT-AT-2016-0046", "@source": "JPCERT-WR" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-Other", "@title": "No Mapping(CWE-Other)" } ], "title": "Microsoft IME may insecurely load Dynamic Link Libraries" }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.