Remote code execution vulnerability in Ghidra, NSA’s reverse engineering tool

Information security specialists report the detection of a critical vulnerability in Ghidra, a free and open-source reverse engineering tool developed by the U.S. National Security Agency (NSA), broadly used by ethical hacking experts.

Tracked as CVE-2021-44832, the flaw exists due to incorrect input validation in the application, which would allow remote users with permission to modify the log configuration file to construct a malicious configuration using an Appender JDBC with a data source that references a JNDI URI, leading to remote code execution (RCE).


The flaw received a score of 5.8/10 according to the Common Vulnerability Scoring System (CVSS) and its successful exploitation could put the entire exposed system at risk.

According to the report, the flaw lies in the following versions of Ghidra: 10.0, 10.0.1, 10.0.2, 10.0.3, 10.0.4, 10.1 and 10.1.1.


While the flaw can be exploited by remote and authenticated threat actors with high privileges, cybersecurity experts have not detected active exploitation attempts. Still, users of affected deployments are encouraged to update their version of Ghidra as soon as possible.

To learn more about information security risks, malware variants, vulnerabilities and information technologies, feel free to access the International Institute of Cyber Security (IICS) websites.


He is a well-known expert in mobile security and malware analysis. He studied Computer Science at NYU and started working as a cyber security analyst in 2003. He is actively working as an anti-malware expert. He also worked for security companies like Kaspersky Lab. His everyday job includes researching about new malware and cyber security incidents. Also he has deep level of knowledge in mobile security and mobile vulnerabilities.