Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-13623
HistoryJul 17, 2019 - 12:00 a.m.

CVE-2019-13623

2019-07-1700:00:00
ubuntu.com
ubuntu.com
27

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.007

Percentile

79.9%

In NSA Ghidra before 9.1, path traversal can occur in RestoreTask.java
(from the package ghidra.app.plugin.core.archive) via an archive with an
executable file that has an initial …/ in its filename. This allows
attackers to overwrite arbitrary files in scenarios where an intermediate
analysis result is archived for sharing with other persons. To achieve
arbitrary code execution, one approach is to overwrite some critical Ghidra
modules, e.g., the decompile module.

Bugs

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.007

Percentile

79.9%