Vulnerabilities > CVE-2020-3251 - Path Traversal vulnerability in Cisco UCS Director and UCS Director Express FOR BIG Data

047910
CVSS 9.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
cisco
CWE-22
critical
nessus

Summary

Multiple vulnerabilities in the REST API of Cisco UCS Director and Cisco UCS Director Express for Big Data may allow a remote attacker to bypass authentication or conduct directory traversal attacks on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Relative Path Traversal
    An attacker exploits a weakness in input validation on the target by supplying a specially constructed path utilizing dot and slash characters for the purpose of obtaining access to arbitrary files or resources. An attacker modifies a known path on the target in order to reach material that is not available through intended channels. These attacks normally involve adding additional path separators (/ or \) and/or dots (.), or encodings thereof, in various combinations in order to reach parent directories or entirely separate trees of the target's directory structure.
  • Directory Traversal
    An attacker with access to file system resources, either directly or via application logic, will use various file path specification or navigation mechanisms such as ".." in path strings and absolute paths to extend their range of access to inappropriate areas of the file system. The attacker attempts to either explore the file system for recon purposes or access directories and files that are intended to be restricted from their access. Exploring the file system can be achieved through constructing paths presented to directory listing programs, such as "ls" and 'dir', or through specially crafted programs that attempt to explore the file system. The attacker engaging in this type of activity is searching for information that can be used later in a more exploitive attack. Access to restricted directories or files can be achieved through modification of path references utilized by system applications.
  • File System Function Injection, Content Based
    An attack of this type exploits the host's trust in executing remote content including binary files. The files are poisoned with a malicious payload (targeting the file systems accessible by the target software) by the attacker and may be passed through standard channels such as via email, and standard web content like PDF and multimedia files. The attacker exploits known vulnerabilities or handling routines in the target processes. Vulnerabilities of this type have been found in a wide variety of commercial applications from Microsoft Office to Adobe Acrobat and Apple Safari web browser. When the attacker knows the standard handling routines and can identify vulnerabilities and entry points they can be exploited by otherwise seemingly normal content. Once the attack is executed, the attackers' program can access relative directories such as C:\Program Files or other standard system directories to launch further attacks. In a worst case scenario, these programs are combined with other propagation logic and work as a virus.
  • Using Slashes and URL Encoding Combined to Bypass Validation Logic
    This attack targets the encoding of the URL combined with the encoding of the slash characters. An attacker can take advantage of the multiple way of encoding an URL and abuse the interpretation of the URL. An URL may contain special character that need special syntax handling in order to be interpreted. Special characters are represented using a percentage character followed by two digits representing the octet code of the original character (%HEX-CODE). For instance US-ASCII space character would be represented with %20. This is often referred as escaped ending or percent-encoding. Since the server decodes the URL from the requests, it may restrict the access to some URL paths by validating and filtering out the URL requests it received. An attacker will try to craft an URL with a sequence of special characters which once interpreted by the server will be equivalent to a forbidden URL. It can be difficult to protect against this attack since the URL can contain other format of encoding such as UTF-8 encoding, Unicode-encoding, etc.
  • Manipulating Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.

Nessus

NASL familyCISCO
NASL idCISCO-SA-UCSD-MULT-VULNS-UNFPDW4E.NASL
descriptionAccording to its self-reported version, the remote host is running a version of Cisco UCS Director that is affected by multiple vulnerabilities in the REST API which allow a remote attacker to bypass authentication or conduct directory traversal attacks on an affected device, including the following: - An unauthenticated, remote attacker can bypass authentication and execute arbitrary actions with administrative privileges on an affected device due to insufficient access control validation. An attacker can exploit this vulnerability by sending a crafted request to the REST API, allowing the attacker to interact with the REST API with administrative privileges. (CVE-2020-3243) - An unauthenticated, remote attacker can execute arbitrary code with root privileges on the underlying operating system due to improper input validation. An attacker can exploit this by crafting a malicious file and sending it to the REST API. (CVE-2020-3240) - An unauthenticated, remote attacker can bypass authentication and execute API calls on an affected device due to insufficient access control validation. An attacker can exploit this by sending a request to the REST API endpoint in order to cause a potential Denial of Service (DoS) condition on the affected device. (CVE-2020-3250) Note that Nessus has not tested for this issue but has instead relied only on the application
last seen2020-06-10
modified2020-04-21
plugin id135766
published2020-04-21
reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/135766
titleCisco UCS Director and Cisco UCS Director Express for Big Data Multiple Vuulnerabilities (cisco-sa-ucsd-mult-vulns-UNfpdW4E)
code
#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(135766);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/08");

  script_cve_id(
    "CVE-2020-3239",
    "CVE-2020-3240",
    "CVE-2020-3243",
    "CVE-2020-3247",
    "CVE-2020-3248",
    "CVE-2020-3249",
    "CVE-2020-3250",
    "CVE-2020-3251",
    "CVE-2020-3252"
  );
  script_xref(name:"CISCO-BUG-ID", value:"CSCvs53493");
  script_xref(name:"CISCO-BUG-ID", value:"CSCvs53496");
  script_xref(name:"CISCO-BUG-ID", value:"CSCvs53500");
  script_xref(name:"CISCO-BUG-ID", value:"CSCvs53502");
  script_xref(name:"CISCO-BUG-ID", value:"CSCvs56399");
  script_xref(name:"CISCO-BUG-ID", value:"CSCvs56400");
  script_xref(name:"CISCO-BUG-ID", value:"CSCvs56401");
  script_xref(name:"CISCO-BUG-ID", value:"CSCvs69022");
  script_xref(name:"CISCO-BUG-ID", value:"CSCvs69171");
  script_xref(name:"CISCO-BUG-ID", value:"CSCvt39489");
  script_xref(name:"CISCO-BUG-ID", value:"CSCvt39526");
  script_xref(name:"CISCO-BUG-ID", value:"CSCvt39535");
  script_xref(name:"CISCO-BUG-ID", value:"CSCvt39555");
  script_xref(name:"CISCO-BUG-ID", value:"CSCvt39561");
  script_xref(name:"CISCO-BUG-ID", value:"CSCvt39565");
  script_xref(name:"CISCO-BUG-ID", value:"CSCvt39575");
  script_xref(name:"CISCO-BUG-ID", value:"CSCvt39580");

  script_name(english:"Cisco UCS Director and Cisco UCS Director Express for Big Data Multiple Vuulnerabilities (cisco-sa-ucsd-mult-vulns-UNfpdW4E)");

  script_set_attribute(attribute:"synopsis", value:
"The remote host is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, the remote host is running a version of Cisco UCS Director that is affected by
multiple vulnerabilities in the REST API which allow a remote attacker to bypass authentication or conduct directory
traversal attacks on an affected device, including the following:

  - An unauthenticated, remote attacker can bypass authentication and execute arbitrary actions with
    administrative privileges on an affected device due to insufficient access control validation. An
    attacker can exploit this vulnerability by sending a crafted request to the REST API, allowing the
    attacker to interact with the REST API with administrative privileges. (CVE-2020-3243)

  - An unauthenticated, remote attacker can execute arbitrary code with root privileges on the underlying
    operating system due to improper input validation. An attacker can exploit this by crafting a malicious
    file and sending it to the REST API. (CVE-2020-3240)

  - An unauthenticated, remote attacker can bypass authentication and execute API calls on an affected device
    due to insufficient access control validation. An attacker can exploit this by sending a request to the
    REST API endpoint in order to cause a potential Denial of Service (DoS) condition on the affected device.
    (CVE-2020-3250)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://tools.cisco.com/bugsearch/bug/CSCvs53493");
  script_set_attribute(attribute:"see_also", value:"https://tools.cisco.com/bugsearch/bug/CSCvs53496");
  script_set_attribute(attribute:"see_also", value:"https://tools.cisco.com/bugsearch/bug/CSCvs53500");
  script_set_attribute(attribute:"see_also", value:"https://tools.cisco.com/bugsearch/bug/CSCvs53502");
  script_set_attribute(attribute:"see_also", value:"https://tools.cisco.com/bugsearch/bug/CSCvs56399");
  script_set_attribute(attribute:"see_also", value:"https://tools.cisco.com/bugsearch/bug/CSCvs56400");
  script_set_attribute(attribute:"see_also", value:"https://tools.cisco.com/bugsearch/bug/CSCvs56401");
  script_set_attribute(attribute:"see_also", value:"https://tools.cisco.com/bugsearch/bug/CSCvs69022");
  script_set_attribute(attribute:"see_also", value:"https://tools.cisco.com/bugsearch/bug/CSCvs69171");
  script_set_attribute(attribute:"see_also", value:"https://tools.cisco.com/bugsearch/bug/CSCvt39489");
  script_set_attribute(attribute:"see_also", value:"https://tools.cisco.com/bugsearch/bug/CSCvt39526");
  script_set_attribute(attribute:"see_also", value:"https://tools.cisco.com/bugsearch/bug/CSCvt39535");
  script_set_attribute(attribute:"see_also", value:"https://tools.cisco.com/bugsearch/bug/CSCvt39555");
  script_set_attribute(attribute:"see_also", value:"https://tools.cisco.com/bugsearch/bug/CSCvt39561");
  script_set_attribute(attribute:"see_also", value:"https://tools.cisco.com/bugsearch/bug/CSCvt39565");
  script_set_attribute(attribute:"see_also", value:"https://tools.cisco.com/bugsearch/bug/CSCvt39575");
  script_set_attribute(attribute:"see_also", value:"https://tools.cisco.com/bugsearch/bug/CSCvt39580");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucsd-mult-vulns-UNfpdW4E
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?bbbadbc7");
  script_set_attribute(attribute:"solution", value:
"Apply the patch or upgrade to the version recommended in Cisco advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-3243");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Cisco UCS Director Cloupia Script RCE');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/15");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/04/15");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/21");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:cisco:ucs_director");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("cisco_ucs_director_detect.nbin");
  script_require_keys("Host/Cisco/UCSDirector/version");

  exit(0);
}

include('vcf.inc');

app_info = vcf::get_app_info(app:'Cisco UCS Director', kb_ver:'Host/Cisco/UCSDirector/version');

fix = '6.7.4.0';
constraints = [
  { 'equal' : '6.0.0.0', 'fixed_display': fix},
  { 'equal' : '6.0.0.1', 'fixed_display': fix},
  { 'equal' : '6.0.1.0', 'fixed_display': fix},
  { 'equal' : '6.0.1.1', 'fixed_display': fix},
  { 'equal' : '6.0.1.2', 'fixed_display': fix},
  { 'equal' : '6.0.1.3', 'fixed_display': fix},
  { 'equal' : '6.5.0.0', 'fixed_display': fix},
  { 'equal' : '6.5.0.1', 'fixed_display': fix},
  { 'equal' : '6.5.0.2', 'fixed_display': fix},
  { 'equal' : '6.5.0.3', 'fixed_display': fix},
  { 'equal' : '6.5.0.4', 'fixed_display': fix},
  { 'equal' : '6.6.0.0', 'fixed_display': fix},
  { 'equal' : '6.6.1.0', 'fixed_display': fix},
  { 'equal' : '6.6.2.0', 'fixed_display': fix},
  { 'equal' : '6.7.0.0', 'fixed_display': fix},
  { 'equal' : '6.7.1.0', 'fixed_display': fix},
  { 'equal' : '6.7.2.0', 'fixed_display': fix},
  { 'equal' : '6.7.3.0', 'fixed_display': fix}
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);