Teradek VidiU Pro 3.0.3 SSRF Vulnerability

Title: Teradek VidiU Pro 3.0.3 SSRF Vulnerability
Advisory ID: ZSL-2018-5461
Type: Local/Remote
Impact: Exposure of System Information, Exposure of Sensitive Information, System Access
Risk: (4/5)
Release Date: 21.05.2018
Summary
The Teradek VidiU gives you the freedom to broadcast live high definition video directly to the Web without a PC. Whether you're streaming out of a video switcher or wirelessly from your camera, VidiU allows you to go live when you want, where you want. VidiU offers API level integration with the Ustream, YouTube Live and Livestream platforms, which makes streaming to your channel as easy as logging into your account.
Description
A server-side request forgery (SSRF) vulnerability exists in the VidiU management interface within the RTMP settings and the Wowza server mode functionality. The application parses user supplied data in the GET parameters 'url' and 'xml_url' to construct a page request that loads the configuration for specific service. Since no validation is carried out on the parameters, an attacker can specify an external domain and force the application to make a HTTP request to an arbitrary destination host, including xml data parsing (XXE potential). This can be used by an external attacker for example to bypass firewalls and initiate a service and network enumeration on the internal network through the affected application.
Vendor
Teradek, LLC - https://www.teradek.com
Affected Version
VidiU, VidiU Mini, VidiU Pro
3.0.3 (build 32136)
3.0.2 (build 31225)
2.4.10
Tested On
lighttpd/1.4.48
lighttpd/1.4.31
Vendor Status
[02.03.2018] Vulnerability discovered.
[08.05.2018] Vendor contacted.
[08.05.2018] Vendor replied asking more details.
[08.05.2018] Sent details to the vendor.
[10.05.2018] Asked vendor for status update.
[13.05.2018] No response from the vendor.
[14.05.2018] Asked vendor for status update.
[20.05.2018] No response from the vendor.
[21.05.2018] Public security advisory released.
PoC
teradek_vidiu_ssrf.txt
Credits
Vulnerability discovered by Gjoko Krstic - <gjoko@zeroscience.mk>
References
[1] https://www.exploit-db.com/exploits/44672/
[2] https://exchange.xforce.ibmcloud.com/vulnerabilities/143653
[3] https://packetstormsecurity.com/files/147725
[4] https://cxsecurity.com/issue/WLB-2018050170
Changelog
[21.05.2018] - Initial release
[29.05.2018] - Added reference [1], [2], [3] and [4]
Contact
Zero Science Lab

Web: http://www.zeroscience.mk
e-mail: lab@zeroscience.mk