Skip to content

Ghidra untrusted search path in Jython

High
emteere published GHSA-pr2h-5qhx-9544 Jan 6, 2023

Package

Ghidra (ghidra)

Affected versions

< 10.2

Patched versions

10.2 and above

Description

Impact

When the Ghidra Python Interpreter is first launched on Windows, the underlying Jython library runs cmd.exe /c ver to try to get the current version of Windows. Because cmd.exe is not specified with an absolute path, it is possible to drop a malicious cmd.exe into Ghidra's working directory which will get launched instead.

This Jython issue has been fixed in Jython 2.7.3, which Ghidra 10.2 and later uses.

Upgrading Existing Installation

References

The details of the vulnerability can be found here:

For more information

If you have any additional questions, comments, or concerns about this advisory and how it impacts Ghidra, please do not hesitate to open an issue in the Ghidra project's discussions or issues.

Severity

High
7.8
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE ID

CVE-2019-17664

Weaknesses

Credits