Re: Nmap NOT VULNERABLE to Windows DLL Hijacking Vulnerability.

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On Sun, Sep 05, 2010 at 07:27:53AM -0600, nikhil_uitrgpv@xxxxxxxxxxx wrote:
> 1. Overview
> nmap <= 5.21 is vulnerable to Windows DLL Hijacking Vulnerability. 

Nmap is not vulnerable.  DLL hijacking works because of an unfortunate
interaction between apps which register Windows file extensions and
the default Windows DLL search path used for those apps.  Nmap does
not, and never has, registered any Windows file extensions.  So it
isn't vulnerable to this issue.

> 8. Solution
> Fixed in latest development release.

We have not made a special new development release, nor are we
planning one.  We do agree that Windows' default DLL search path
handling is dumb, so we have added code in our source repository to
improve that.  It will be included in our next regular release (maybe
in a month or so), along with other proactive security improvements
such as enabling Windows ASLR and DEP support.

Cheers,
Fyodor


[Index of Archives]     [Linux Security]     [Netfilter]     [PHP]     [Yosemite News]     [Linux Kernel]

  Powered by Linux