Allele Security Alert
ASA-2019-00579
Identifier(s)
ASA-2019-00579, CVE-2019-17665
Title
DLL Hijacking
Vendor(s)
National Security Agency (NSA)
Product(s)
NSA Ghidra
Affected version(s)
NSA Ghidra versions before 9.0.2
Fixed version(s)
NSA Ghidra version 9.0.2
Proof of concept
Unknown
Description
NSA Ghidra before 9.0.2 is vulnerable to DLL hijacking because it loads jansi.dll from the current working directory.
Technical details
Unknown
Credits
dalvarezperez
Reference(s)
DLL Hijacking “jansi.dll” #286
https://github.com/NationalSecurityAgency/ghidra/issues/286
GT-2725: Preventing log4j from using optional jansi.dll on Windows
https://github.com/NationalSecurityAgency/ghidra/commit/a252ec1c1fff6f26b6286b0e3a1c488b0ea64474
CVE-2019-17665
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17665
CVE-2019-17665
https://nvd.nist.gov/vuln/detail/CVE-2019-17665
If there is any error in this alert or you wish a comprehensive analysis, let us know.
Last modified: October 21, 2019