CVE-2019-16941

NSA Ghidra through 9.0.4, when experimental mode is enabled, allows arbitrary code execution if the Read XML Files feature of Bit Patterns Explorer is used with a modified XML document. This occurs in Features/BytePatterns/src/main/java/ghidra/bitpatterns/info/FileBitPatternInfoReader.java. An attack could start with an XML document that was originally created by DumpFunctionPatternInfoScript but then directly modified by an attacker (for example, to make a java.lang.Runtime.exec call).
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:nsa:ghidra:*:*:*:*:*:*:*:*

Information

Published : 2019-09-28 09:15

Updated : 2019-10-04 14:15


NVD link : CVE-2019-16941

Mitre link : CVE-2019-16941


JSON object : View

CWE
CWE-91

XML Injection (aka Blind XPath Injection)

Advertisement

dedicated server usa

Products Affected

nsa

  • ghidra