NSA Ghidra through 9.0.4, when experimental mode is enabled, allows arbitrary code execution if the Read XML Files feature of Bit Patterns Explorer is used with a modified XML document. This occurs in Features/BytePatterns/src/main/java/ghidra/bitpatterns/info/FileBitPatternInfoReader.java. An attack could start with an XML document that was originally created by DumpFunctionPatternInfoScript but then directly modified by an attacker (for example, to make a java.lang.Runtime.exec call).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-09-28T15:49:09

Updated: 2024-08-05T01:24:48.676Z

Reserved: 2019-09-28T00:00:00

Link: CVE-2019-16941

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-09-28T16:15:09.997

Modified: 2019-10-04T21:15:11.243

Link: CVE-2019-16941

cve-icon Redhat

No data.