Refine your search

1 vulnerability found for FLET'S Azukeru Backup Tool by NIPPON TELEGRAPH AND TELEPHONE EAST CORPORATION

jvndb-2018-000012
Vulnerability from jvndb
Published
2018-02-13 15:37
Modified
2018-04-11 12:25
Severity ?
Summary
Installer of "FLET'S Azukeru Backup Tool" may insecurely load Dynamic Link Libraries
Details
"FLET'S Azukeru Backup Tool" provided by NIPPON TELEGRAPH AND TELEPHONE EAST CORPORATION is software to automatically back up files in the user's computer to "FLET'S Azukeru" service. Installer of "FLET'S Azukeru Backup Tool" contains an issue with the DLL search path, which may lead to insecurely loading Dynamic Link Libraries. Eili Masami of Tachibana Lab. reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2018/JVNDB-2018-000012.html",
  "dc:date": "2018-04-11T12:25+09:00",
  "dcterms:issued": "2018-02-13T15:37+09:00",
  "dcterms:modified": "2018-04-11T12:25+09:00",
  "description": "\"FLET\u0027S Azukeru Backup Tool\" provided by NIPPON TELEGRAPH AND TELEPHONE EAST CORPORATION is software to automatically back up files in the user\u0027s computer to \"FLET\u0027S Azukeru\" service.  Installer of \"FLET\u0027S Azukeru Backup Tool\" contains an issue with the DLL search path, which may lead to insecurely loading Dynamic Link Libraries.\r\n\r\nEili Masami of Tachibana Lab. reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.",
  "link": "https://jvndb.jvn.jp/en/contents/2018/JVNDB-2018-000012.html",
  "sec:cpe": {
    "#text": "cpe:/a:ntt_east:flet%27s_azukeru_backup_tool",
    "@product": "FLET\u0027S Azukeru Backup Tool",
    "@vendor": "NIPPON TELEGRAPH AND TELEPHONE EAST CORPORATION",
    "@version": "2.2"
  },
  "sec:cvss": [
    {
      "@score": "6.8",
      "@severity": "Medium",
      "@type": "Base",
      "@vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
      "@version": "2.0"
    },
    {
      "@score": "7.8",
      "@severity": "High",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2018-000012",
  "sec:references": [
    {
      "#text": "https://jvn.jp/en/jp/JVN04564808/index.html",
      "@id": "JVN#04564808",
      "@source": "JVN"
    },
    {
      "#text": "https://jvn.jp/en/ta/JVNTA91240916/index.html",
      "@id": "JVNTA#91240916",
      "@source": "JVN"
    },
    {
      "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0515",
      "@id": "CVE-2018-0515",
      "@source": "CVE"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2018-0515",
      "@id": "CVE-2018-0515",
      "@source": "NVD"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-Other",
      "@title": "No Mapping(CWE-Other)"
    }
  ],
  "title": "Installer of \"FLET\u0027S Azukeru Backup Tool\" may insecurely load Dynamic Link Libraries"
}