NSA Ghidra through 9.0.4 uses a potentially untrusted search path. When executing Ghidra from a given path, the Java process working directory is set to this path. Then, when launching the Python interpreter via the "Ghidra Codebrowser > Window > Python" option, Ghidra will try to execute the cmd.exe program from this working directory.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-10-16T19:42:11

Updated: 2024-08-05T01:47:13.554Z

Reserved: 2019-10-16T00:00:00

Link: CVE-2019-17664

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-10-16T20:15:11.183

Modified: 2019-10-21T18:21:57.090

Link: CVE-2019-17664

cve-icon Redhat

No data.