Insecure DLL loading in NSA Ghidra



Published: 2019-10-16 | Updated: 2019-10-27
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-17665
CWE-ID CWE-427
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Ghidra
Universal components / Libraries / Software for developers

Vendor National Security Agency

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Insecure DLL loading

EUVDB-ID: #VU22306

Risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-17665

CWE-ID: CWE-427 - Uncontrolled Search Path Element

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to the application loads the jansi.dll library in an insecure manner from the current working directory. A local user can place a specially crafted .dll file on the system and trick the victim into opening an associated file with the application from the directory with a malicious .dll file. This will lead to execution of arbitrary code on the system with privileges of the current user.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Ghidra: 9.0.0 - 9.0.1

External links

http://github.com/NationalSecurityAgency/ghidra/issues/286


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###