In NSA Ghidra before 9.1, path traversal can occur in RestoreTask.java (from the package ghidra.app.plugin.core.archive) via an archive with an executable file that has an initial ../ in its filename. This allows attackers to overwrite arbitrary files in scenarios where an intermediate analysis result is archived for sharing with other persons. To achieve arbitrary code execution, one approach is to overwrite some critical Ghidra modules, e.g., the decompile module.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-07-17T02:07:04

Updated: 2024-08-04T23:57:39.485Z

Reserved: 2019-07-16T00:00:00

Link: CVE-2019-13623

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-07-17T03:15:10.540

Modified: 2019-11-12T13:15:09.927

Link: CVE-2019-13623

cve-icon Redhat

No data.