Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Security] Hijacking DLL problem #33

Open
squalle0nhart opened this issue Jul 23, 2020 · 0 comments
Open

[Security] Hijacking DLL problem #33

squalle0nhart opened this issue Jul 23, 2020 · 0 comments

Comments

@squalle0nhart
Copy link

Current Squirrel.Windows version is 1.9.0. However this version still have vulnerable to DLL hijacking.
To checking:

  1. Build a Squirrel-based Electron app with windows-installer. I've tested this Electron app
  2. Open procmon
  3. In procmon add next rules: set path to the dir of ${App}Setup.exe (dir where the installer is stored), "Result" contains "NAME NOT FOUND", "Operation" contains "CreateFile"
    $.
  4. Open ${MyApp}Setup.exe
  5. Observe "urlmon.dll" gets required on location that doesn't require administrator permisson.

However, squirrel.window has fixed this problem and release version 1.9.1. (Squirrel/Squirrel.Windows#1444)

Note: I'm trying to build Squirrel.Windows and set enviroment variable to make electron-builder download this instead but it's not working cause electron-builder have checksum check :(

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant