CVE-2019-17664 (NVD)

2019-10-16

NSA Ghidra through 9.0.4 uses a potentially untrusted search path. When executing Ghidra from a given path, the Java process working directory is set to this path. Then, when launching the Python interpreter via the "Ghidra Codebrowser > Window > Python" option, Ghidra will try to execute the cmd.exe program from this working directory.

Products Ghidra
Type Untrusted Search Path (CWE-426)
First patch - None (likely due to unavailable code)
Links https://github.com/NationalSecurityAgency/ghidra/issues/107