XML External Entity injection in AutoUpdater.NET library



Published: 2020-04-01
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-20627
CWE-ID CWE-611
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
AutoUpdater.NET
Universal components / Libraries / Libraries used by multiple products

Vendor Ravi Patel

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) XML External Entity injection

EUVDB-ID: #VU26516

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-20627

CWE-ID: CWE-611 - Improper Restriction of XML External Entity Reference ('XXE')

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to insufficient validation of user-supplied XML input in "AutoUpdater.cs". A remote attacker can pass a specially crafted XML code to the affected application and view contents of arbitrary files on the system or initiate requests to external systems.

Successful exploitation of the vulnerability may allow an attacker to view contents of arbitrary file on the server or perform network scanning of internal and external infrastructure.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

AutoUpdater.NET: 1.3.2 - 1.5.7

External links

http://github.com/ravibpatel/AutoUpdater.NET/commit/1dc25f2bea6ea522dbac1512b5563c4746d539c3
http://github.com/ravibpatel/AutoUpdater.NET/releases/tag/v1.5.8


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###