#VU38006 XML External Entity injection in XML-RPC


Published: 2017-10-27 | Updated: 2023-06-01

Vulnerability identifier: #VU38006

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-5002

CWE-ID: CWE-611

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
XML-RPC
Universal components / Libraries / Libraries used by multiple products

Vendor: Apache Foundation

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

XML external entity (XXE) vulnerability in the Apache XML-RPC (aka ws-xmlrpc) library 3.1.3, as used in Apache Archiva, allows remote attackers to conduct server-side request forgery (SSRF) attacks via a crafted DTD.

Mitigation
Install update from vendor's website.

Vulnerable software versions

XML-RPC: 1.2-b1 - 3.1.3


External links
http://www.openwall.com/lists/oss-security/2016/07/12/5
http://www.securityfocus.com/bid/91736
http://www.securitytracker.com/id/1036294
http://0ang3el.blogspot.in/2016/07/beware-of-ws-xmlrpc-library-in-your.html
http://access.redhat.com/errata/RHSA-2018:3768
http://exchange.xforce.ibmcloud.com/vulnerabilities/115042


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability