Vulnerabilities > CVE-2020-3178 - Open Redirect vulnerability in Cisco Content Security Management Appliance

047910
CVSS 6.1 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
LOW
Integrity impact
LOW
Availability impact
NONE
network
low complexity
cisco
CWE-601
nessus

Summary

Multiple vulnerabilities in the web-based GUI of Cisco AsyncOS Software for Cisco Content Security Management Appliance (SMA) could allow an unauthenticated, remote attacker to redirect a user to a malicious web page. The vulnerabilities are due to improper input validation of the parameters of an HTTP request. An attacker could exploit these vulnerabilities by intercepting an HTTP request and modifying it to redirect a user to a specific malicious URL. A successful exploit could allow the attacker to redirect a user to a malicious web page or to obtain sensitive browser-based information. This type of attack is commonly referred to as an open redirect attack and is used in phishing attacks to get users to unknowingly visit malicious sites.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Fake the Source of Data
    An adversary provides data under a falsified identity. The purpose of using the falsified identity may be to prevent traceability of the provided data or it might be an attempt by the adversary to assume the rights granted to another identity. One of the simplest forms of this attack would be the creation of an email message with a modified "From" field in order to appear that the message was sent from someone other than the actual sender. Results of the attack vary depending on the details of the attack, but common results include privilege escalation, obfuscation of other attacks, and data corruption/manipulation.

Nessus

NASL familyCISCO
NASL idCISCO-SA-SMA-OPN-RDRCT-YPPMDSMQ.NASL
descriptionAccording to its self-reported version, Cisco Content Security Management Appliance (SMA) is affected by multiple vulnerabilities in the web-based GUI due to improper input validation of the parameters of an HTTP request. An unauthenticated, remote attacker can exploit these, by intercepting an HTTP request and modifying it to redirect a user to a specific malicious URL, in order to redirect the user to a malicious web page or to obtain sensitive browser-based information. Please see the included Cisco BIDs and Cisco Security Advisory for more information.
last seen2020-05-31
modified2020-05-21
plugin id136748
published2020-05-21
reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/136748
titleCisco Content Security Management Appliance Open Redirect Multiple Vulnerabilities (cisco-sa-sma-opn-rdrct-yPPMdsMQ)
code
#TRUSTED 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
#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(136748);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/27");

  script_cve_id("CVE-2020-3178");
  script_xref(name:"CISCO-BUG-ID", value:"CSCvq83107");
  script_xref(name:"CISCO-BUG-ID", value:"CSCvr82721");
  script_xref(name:"CISCO-SA", value:"cisco-sa-sma-opn-rdrct-yPPMdsMQ");
  script_xref(name:"IAVA", value:"2020-A-0218");

  script_name(english:"Cisco Content Security Management Appliance Open Redirect Multiple Vulnerabilities (cisco-sa-sma-opn-rdrct-yPPMdsMQ)");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, Cisco Content Security Management Appliance (SMA) is affected by multiple
vulnerabilities in the web-based GUI due to improper input validation of the parameters of an HTTP request. An
unauthenticated, remote attacker can exploit these, by intercepting an HTTP request and modifying it to redirect a user
to a specific malicious URL, in order to redirect the user to a malicious web page or to obtain sensitive browser-based
information.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sma-opn-rdrct-yPPMdsMQ
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?6be6a784");
  script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvq83107");
  script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvr82721");
  script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug IDs CSCvq83107, CSCvr82721");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-3178");
  script_set_attribute(attribute:"cvss_score_rationale", value:"Based on vendor advisory");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(601);

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/05/06");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/05/06");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/05/21");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:content_security_management_appliance_(sma)");
  script_set_attribute(attribute:"stig_severity", value:"II");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("cisco_sma_version.nasl");
  script_require_keys("Host/AsyncOS/Cisco Content Security Management Appliance/DisplayVersion", "Host/AsyncOS/Cisco Content Security Management Appliance/Version");

  exit(0);
}

include('cisco_workarounds.inc');
include('ccf.inc');

product_info = cisco::get_product_info(name:'Cisco Content Security Management Appliance (SMA)');

vuln_ranges = [
  {'min_ver' : '0.0',  'fix_ver' : '13.6'}
];

reporting = make_array(
'port'     , 0,
'severity' , SECURITY_WARNING,
'version'  , product_info['display_version'],
'bug_id'   , 'CSCvq83107, CSCvr82721'
);

cisco::check_and_report(
  product_info:product_info,
  reporting:reporting,
  vuln_ranges:vuln_ranges
);