CVE-2019-13623

In NSA Ghidra before 9.1, path traversal can occur in RestoreTask.java (from the package ghidra.app.plugin.core.archive) via an archive with an executable file that has an initial ../ in its filename. This allows attackers to overwrite arbitrary files in scenarios where an intermediate analysis result is archived for sharing with other persons. To achieve arbitrary code execution, one approach is to overwrite some critical Ghidra modules, e.g., the decompile module.
Configurations

Configuration 1 (hide)

cpe:2.3:a:nsa:ghidra:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-17 03:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-13623

Mitre link : CVE-2019-13623

CVE.ORG link : CVE-2019-13623


JSON object : View

Products Affected

nsa

  • ghidra
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')