Refine your search

2 vulnerabilities found for LHMelting for Win32 by Micco

jvndb-2019-000004
Vulnerability from jvndb
Published
2019-01-31 15:46
Modified
2019-09-26 18:08
Severity ?
Summary
UNLHA32.DLL, UNARJ32.DLL, LHMelting and LMLzh32.DLL may insecurely load Dynamic Link Libraries
Details
UNLHA32.DLL, UNARJ32.DLL, LHMelting and LMLzh32.DLL provided by Micco contain vulnerabilities listed below. * Self-Extracting Archives created by UNLHA32.DLL may insecurely load Dynamic Link Libraries (CWE-427) - CVE-2018-16189 * Insecurely load specific DLL file in the same directory (CWE-427) - CVE-2018-16190 Eili Masami reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2019/JVNDB-2019-000004.html",
  "dc:date": "2019-09-26T18:08+09:00",
  "dcterms:issued": "2019-01-31T15:46+09:00",
  "dcterms:modified": "2019-09-26T18:08+09:00",
  "description": "UNLHA32.DLL, UNARJ32.DLL, LHMelting and LMLzh32.DLL provided by Micco contain vulnerabilities listed below.\r\n* Self-Extracting Archives created by UNLHA32.DLL may insecurely load Dynamic Link Libraries (CWE-427) - CVE-2018-16189\r\n* Insecurely load specific DLL file in the same directory (CWE-427) - CVE-2018-16190\r\n\r\nEili Masami reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.",
  "link": "https://jvndb.jvn.jp/en/contents/2019/JVNDB-2019-000004.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:micco:lhmelting",
      "@product": "LHMelting for Win32",
      "@vendor": "Micco",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:micco:micco_lmlzh32dll",
      "@product": "LMLzh32.DLL",
      "@vendor": "Micco",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:micco:unarj32.dll",
      "@product": "UNARJ32.DLL for Win32",
      "@vendor": "Micco",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:micco:unlha32.dll",
      "@product": "UNLHA32.DLL for Win32",
      "@vendor": "Micco",
      "@version": "2.2"
    }
  ],
  "sec:cvss": [
    {
      "@score": "6.8",
      "@severity": "Medium",
      "@type": "Base",
      "@vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
      "@version": "2.0"
    },
    {
      "@score": "7.8",
      "@severity": "High",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2019-000004",
  "sec:references": [
    {
      "#text": "https://jvn.jp/en/jp/JVN52168232/index.html",
      "@id": "JVN#52168232",
      "@source": "JVN"
    },
    {
      "#text": "https://jvn.jp/en/ta/JVNTA91240916/",
      "@id": "JVNTA#91240916",
      "@source": "JVN"
    },
    {
      "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16189",
      "@id": "CVE-2018-16189",
      "@source": "CVE"
    },
    {
      "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16190",
      "@id": "CVE-2018-16190",
      "@source": "CVE"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2018-16189",
      "@id": "CVE-2018-16189",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2018-16190",
      "@id": "CVE-2018-16190",
      "@source": "NVD"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-Other",
      "@title": "No Mapping(CWE-Other)"
    }
  ],
  "title": "UNLHA32.DLL, UNARJ32.DLL, LHMelting and LMLzh32.DLL may insecurely load Dynamic Link Libraries"
}

jvndb-2019-000005
Vulnerability from jvndb
Published
2019-01-31 15:35
Modified
2019-08-28 12:08
Severity ?
Summary
The installers of UNLHA32.DLL, UNARJ32.DLL and LHMelting may insecurely load Dynamic Link Libraries
Details
The installers of UNLHA32.DLL, UNARJ32.DLL and LHMelting provided by Micco use the old version of Self-Extracting Archives created by UNLHA32.DLL. They contain an issue with the DLL search path, which may lead to insecurely loading Dynamic Link Libraries (CWE-427, CVE-2018-16189). Eili Masami reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2019/JVNDB-2019-000005.html",
  "dc:date": "2019-08-28T12:08+09:00",
  "dcterms:issued": "2019-01-31T15:35+09:00",
  "dcterms:modified": "2019-08-28T12:08+09:00",
  "description": "The installers of UNLHA32.DLL, UNARJ32.DLL and LHMelting provided by Micco use the old version of Self-Extracting Archives created by UNLHA32.DLL.\r\nThey contain an issue with the DLL search path, which may lead to insecurely loading Dynamic Link Libraries (CWE-427, CVE-2018-16189).\r\n\r\nEili Masami reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.",
  "link": "https://jvndb.jvn.jp/en/contents/2019/JVNDB-2019-000005.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:micco:lhmelting",
      "@product": "LHMelting for Win32",
      "@vendor": "Micco",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:micco:unarj32.dll",
      "@product": "UNARJ32.DLL for Win32",
      "@vendor": "Micco",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:micco:unlha32.dll",
      "@product": "UNLHA32.DLL for Win32",
      "@vendor": "Micco",
      "@version": "2.2"
    }
  ],
  "sec:cvss": [
    {
      "@score": "6.8",
      "@severity": "Medium",
      "@type": "Base",
      "@vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
      "@version": "2.0"
    },
    {
      "@score": "7.8",
      "@severity": "High",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2019-000005",
  "sec:references": [
    {
      "#text": "https://jvn.jp/en/jp/JVN83826673/index.html",
      "@id": "JVN#83826673",
      "@source": "JVN"
    },
    {
      "#text": "https://jvn.jp/en/jp/JVN52168232/index.html",
      "@id": "JVN#52168232",
      "@source": "JVN"
    },
    {
      "#text": "https://jvn.jp/en/ta/JVNTA91240916/",
      "@id": "JVNTA#91240916",
      "@source": "JVN"
    },
    {
      "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5911",
      "@id": "CVE-2019-5911",
      "@source": "CVE"
    },
    {
      "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5912",
      "@id": "CVE-2019-5912",
      "@source": "CVE"
    },
    {
      "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5913",
      "@id": "CVE-2019-5913",
      "@source": "CVE"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2019-5911",
      "@id": "CVE-2019-5911",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2019-5912",
      "@id": "CVE-2019-5912",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2019-5913",
      "@id": "CVE-2019-5913",
      "@source": "NVD"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-Other",
      "@title": "No Mapping(CWE-Other)"
    }
  ],
  "title": "The installers of UNLHA32.DLL, UNARJ32.DLL and LHMelting may insecurely load Dynamic Link Libraries"
}