#VU21435 Path traversal in Ghidra


Published: 2021-06-17 | Updated: 2023-01-06

Vulnerability identifier: #VU21435

Vulnerability risk: Medium

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-13623

CWE-ID: CWE-22

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Ghidra
Universal components / Libraries / Software for developers

Vendor: National Security Agency

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences in the RestoreTask.java plugin (package from ghidra.app.plugin.core.archive). A remote attacker can create a specially crafted file with archived results, trick the victim into loading it and overwrite arbitrary files on the system with privileges on the current user.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Ghidra: 9.0.0 - 9.0.4


External links
http://blog.fxiao.me/ghidra/
http://packetstormsecurity.com/files/154015/Ghidra-Linux-9.0.4-Arbitrary-Code-Execution.html
http://github.com/NationalSecurityAgency/ghidra/issues/789


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability