Vulnerabilities > CVE-2018-0296 - Path Traversal vulnerability in Cisco Adaptive Security Appliance Software

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
cisco
CWE-22
nessus
exploit available
metasploit

Summary

A vulnerability in the web interface of the Cisco Adaptive Security Appliance (ASA) could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. It is also possible on certain software releases that the ASA will not reload, but an attacker could view sensitive system information without authentication by using directory traversal techniques. The vulnerability is due to lack of proper input validation of the HTTP URL. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. An exploit could allow the attacker to cause a DoS condition or unauthenticated disclosure of information. This vulnerability applies to IPv4 and IPv6 HTTP traffic. This vulnerability affects Cisco ASA Software and Cisco Firepower Threat Defense (FTD) Software that is running on the following Cisco products: 3000 Series Industrial Security Appliance (ISA), ASA 1000V Cloud Firewall, ASA 5500 Series Adaptive Security Appliances, ASA 5500-X Series Next-Generation Firewalls, ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, Adaptive Security Virtual Appliance (ASAv), Firepower 2100 Series Security Appliance, Firepower 4100 Series Security Appliance, Firepower 9300 ASA Security Module, FTD Virtual (FTDv). Cisco Bug IDs: CSCvi16029.

Vulnerable Configurations

Part Description Count
Application
Cisco
260
OS
Cisco
22

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Relative Path Traversal
    An attacker exploits a weakness in input validation on the target by supplying a specially constructed path utilizing dot and slash characters for the purpose of obtaining access to arbitrary files or resources. An attacker modifies a known path on the target in order to reach material that is not available through intended channels. These attacks normally involve adding additional path separators (/ or \) and/or dots (.), or encodings thereof, in various combinations in order to reach parent directories or entirely separate trees of the target's directory structure.
  • Directory Traversal
    An attacker with access to file system resources, either directly or via application logic, will use various file path specification or navigation mechanisms such as ".." in path strings and absolute paths to extend their range of access to inappropriate areas of the file system. The attacker attempts to either explore the file system for recon purposes or access directories and files that are intended to be restricted from their access. Exploring the file system can be achieved through constructing paths presented to directory listing programs, such as "ls" and 'dir', or through specially crafted programs that attempt to explore the file system. The attacker engaging in this type of activity is searching for information that can be used later in a more exploitive attack. Access to restricted directories or files can be achieved through modification of path references utilized by system applications.
  • File System Function Injection, Content Based
    An attack of this type exploits the host's trust in executing remote content including binary files. The files are poisoned with a malicious payload (targeting the file systems accessible by the target software) by the attacker and may be passed through standard channels such as via email, and standard web content like PDF and multimedia files. The attacker exploits known vulnerabilities or handling routines in the target processes. Vulnerabilities of this type have been found in a wide variety of commercial applications from Microsoft Office to Adobe Acrobat and Apple Safari web browser. When the attacker knows the standard handling routines and can identify vulnerabilities and entry points they can be exploited by otherwise seemingly normal content. Once the attack is executed, the attackers' program can access relative directories such as C:\Program Files or other standard system directories to launch further attacks. In a worst case scenario, these programs are combined with other propagation logic and work as a virus.
  • Using Slashes and URL Encoding Combined to Bypass Validation Logic
    This attack targets the encoding of the URL combined with the encoding of the slash characters. An attacker can take advantage of the multiple way of encoding an URL and abuse the interpretation of the URL. An URL may contain special character that need special syntax handling in order to be interpreted. Special characters are represented using a percentage character followed by two digits representing the octet code of the original character (%HEX-CODE). For instance US-ASCII space character would be represented with %20. This is often referred as escaped ending or percent-encoding. Since the server decodes the URL from the requests, it may restrict the access to some URL paths by validating and filtering out the URL requests it received. An attacker will try to craft an URL with a sequence of special characters which once interpreted by the server will be equivalent to a forbidden URL. It can be difficult to protect against this attack since the URL can contain other format of encoding such as UTF-8 encoding, Unicode-encoding, etc.
  • Manipulating Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.

Exploit-Db

  • descriptionCisco Adaptive Security Appliance - Path Traversal. CVE-2018-0296. Webapps exploit for Hardware platform. Tags: Traversal
    fileexploits/hardware/webapps/44956.py
    idEDB-ID:44956
    last seen2018-06-29
    modified2018-06-28
    platformhardware
    port
    published2018-06-28
    reporterExploit-DB
    sourcehttps://www.exploit-db.com/download/44956/
    titleCisco Adaptive Security Appliance - Path Traversal
    typewebapps
  • idEDB-ID:47220
    last seen2019-08-12
    modified2019-08-12
    published2019-08-12
    reporterExploit-DB
    sourcehttps://www.exploit-db.com/download/47220
    titleCisco Adaptive Security Appliance - Path Traversal (Metasploit)

Metasploit

descriptionThis module exploits a directory traversal vulnerability in Cisco's Adaptive Security Appliance (ASA) software and Firepower Threat Defense (FTD) software. It lists the contents of Cisco's VPN web service which includes directories, files, and currently logged in users.
idMSF:AUXILIARY/SCANNER/HTTP/CISCO_DIRECTORY_TRAVERSAL
last seen2020-06-01
modified2019-02-28
published2018-07-30
referenceshttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0296
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/auxiliary/scanner/http/cisco_directory_traversal.rb
titleCisco ASA Directory Traversal

Nessus

  • NASL familyCISCO
    NASL idCISCO-SA-20180606-ASA.NASL
    descriptionAccording to its self-reported version the Cisco Adaptive Security Appliance (ASA) software running on the remote device is affected by multiple vulnerabilities. Please see the included Cisco BIDs and Cisco Security Advisories for more information.
    last seen2020-06-01
    modified2020-06-02
    plugin id110686
    published2018-06-25
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/110686
    titleCisco ASA Web Services DoS (cisco-sa-20180606-asaftd)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(110686);
      script_version("1.7");
      script_cvs_date("Date: 2020/01/16");
    
      script_cve_id("CVE-2018-0296");
      script_xref(name:"CISCO-BUG-ID", value:"CSCvi16029");
      script_xref(name:"CISCO-SA", value:"cisco-sa-20180606-asaftd");
    
      script_name(english:"Cisco ASA Web Services DoS (cisco-sa-20180606-asaftd)");
      script_summary(english:"Checks the ASA version.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote device is missing a vendor-supplied security patch.");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version the Cisco Adaptive Security
    Appliance (ASA) software running on the remote device is affected by
    multiple vulnerabilities. Please see the included Cisco BIDs and Cisco
    Security Advisories for more information.");
      # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-asaftd
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c235f451");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to the relevant fixed version referenced in Cisco security
    advisory cisco-sa-20180606-asaftd.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-0296");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/06/06");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/06/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/06/25");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:cisco:adaptive_security_appliance_software");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CISCO");
    
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl", "os_fingerprint.nasl");
      script_require_keys("Host/Cisco/ASA", "Host/Cisco/ASA/model", "Settings/ParanoidReport");
    
      exit(0);
    }
    
    include("audit.inc");
    include("cisco_func.inc");
    include("cisco_kb_cmd_func.inc");
    
    asa = get_kb_item_or_exit('Host/Cisco/ASA');
    model = get_kb_item_or_exit('Host/Cisco/ASA/model');
    
    version = extract_asa_version(asa);
    if (isnull(version)) audit(AUDIT_FN_FAIL, 'extract_asa_version');
    
    # The advisory notes multiple config options that could lead to a vulnerable case
    # They seem to conflict/be inconsistent, so keeping this paranoid for now
    if (report_paranoia < 2) audit(AUDIT_PARANOID);
    
    if (
      model !~ '^55[0-9][0-9]($|[^0-9])' && # 5500 & 5500-X
      model !~ '^65[0-9][0-9]($|[^0-9])' && # 6500
      model !~ '^76[0-9][0-9]($|[^0-9])' && # 7600
      model !~ '^93[0-9][0-9]($|[^0-9])' && # Firepower 9300 ASA
      model !~ '^21[0-9][0-9]($|[^0-9])' && # Firepower 2100 SSA
      model !~ '^411[0-9]($|[^0-9])'     && # Firepower 4110 SA
      model !~ '^30[0-9][0-9]($|[^0-9])' && # ISA 3000
      model !~ '^1000V'                  && # 1000V
      model != 'v' # ASAv
    ) audit(AUDIT_HOST_NOT, "an affected Cisco ASA product");
    
    cbi = 'CSCvi16029';
    
    if (version =~ "^[0-8]\.")
      fixed_ver = "9.1(7.29)";
    else if (version =~ "^9\.0[^0-9]")
      fixed_ver = "9.1(7.29)";
    else if (version =~ "^9\.1[^0-9]" && check_asa_release(version:version, patched:"9.1(7.29)"))
      fixed_ver = "9.1(7.29)";
    else if (version =~ "^9\.2[^0-9]" && check_asa_release(version:version, patched:"9.2(4.33)"))
      fixed_ver = "9.2(4.33)";
    else if (version =~ "^9\.3[^0-9]")
      fixed_ver = "9.4(4.18)";
    else if (version =~ "^9\.4[^0-9]" && check_asa_release(version:version, patched:"9.4(4.18)"))
      fixed_ver = "9.4(4.18)";
    else if (version =~ "^9\.5[^0-9]")
      fixed_ver = "9.6(4.8)";
    else if (version =~ "^9\.6[^0-9]" && check_asa_release(version:version, patched:"9.6(4.8)"))
      fixed_ver = "9.6(4.8)";
    else if (version =~ "^9\.7[^0-9]" && check_asa_release(version:version, patched:"9.7(1.29)"))
      fixed_ver = "9.7(1.29)";
    else if (version =~ "^9\.8[^0-9]" && check_asa_release(version:version, patched:"9.8(2.28)"))
      fixed_ver = "9.8(2.28)";
    else if (version =~ "^9\.9[^0-9]" && check_asa_release(version:version, patched:"9.9(2.1)"))
      fixed_ver = "9.9(2.1)";
    else audit(AUDIT_INST_VER_NOT_VULN, "Cisco ASA software", version);
    
    security_report_cisco(
        port     : 0,
        severity : SECURITY_WARNING,
        version  : version,
        bug_id   : cbi,
        fix      : fixed_ver
    );
    
    
    
  • NASL familyCISCO
    NASL idCISCO-SA-20180606-ASAFTD.NASL
    descriptionThe remote Cisco Firepower Threat Defense (FTD) Software is missing a vendor-supplied security patch. It is, therefore, affected by a vulnerability in the web interface due to improper validation of the HTTP URL. An unauthenticated, remote attacker can exploit this, via a specially crafted HTTP request, to cause a DoS condition or unauthenticated disclosure of information. This vulnerability applies to IPv4 and IPv6 HTTP traffic. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id124172
    published2019-04-19
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124172
    titleCisco FTD Web Services DoS (cisco-sa-20180606-asaftd)

Packetstorm

Seebug

bulletinFamilyexploit
idSSV:97368
last seen2018-06-26
modified2018-06-22
published2018-06-22
reporterMy Seebug
sourcehttps://www.seebug.org/vuldb/ssvid-97368
titleCisco Adaptive Security Appliance - Path Traversal (CVE-2018-0296)