CVE-2019-17664

CVSS V2 Medium 4.4 CVSS V3 High 7.8
Description
NSA Ghidra through 9.0.4 uses a potentially untrusted search path. When executing Ghidra from a given path, the Java process working directory is set to this path. Then, when launching the Python interpreter via the "Ghidra Codebrowser > Window > Python" option, Ghidra will try to execute the cmd.exe program from this working directory.
Overview
  • CVE ID
  • CVE-2019-17664
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-10-16T20:15:11
  • Last Modified Date
  • 2019-10-21T18:21:57
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:nsa:ghidra:*:*:*:*:*:*:*:* 1 OR 9.0.4
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://github.com/NationalSecurityAgency/ghidra/issues/107 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:01:08 Added to TrackCVE
2022-12-04 04:38:07 2019-10-16T20:15Z 2019-10-16T20:15:11 CVE Published Date updated
2022-12-04 04:38:07 2019-10-21T18:21:57 CVE Modified Date updated
2022-12-04 04:38:07 Analyzed Vulnerability Status updated