NewsSecurity Vulnerabilities

Cisco Prime File Upload Servlet Path Traversal and Remote Code Execution Vulnerability [CVE-2018-0258]

A vulnerability in the Cisco Prime File Upload servlet affecting multiple Cisco products could allow a remote attacker to upload arbitrary files to any directory of a vulnerable device and execute those files.

For more information about this vulnerability per Cisco product, see the Details section of this security advisory.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

CVE number – CVE-2018-0258

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-prime-upload

Affected Products
  • Vulnerable Products

    This vulnerability affects the following products:

    • Cisco Prime Data Center Network Manager (DCNM) – Version 10.0 and later
    • Cisco Prime Infrastructure (PI) – All versions

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following products:

    • Cisco Evolved Programmable Network Manager
    • Cisco Prime Access Registrar
    • Cisco Prime Active Catalog
    • Cisco Prime Cable Provisioning
    • Cisco Prime Central for Service Providers
    • Cisco Prime Collaboration Assurance
    • Cisco Prime Collaboration Provisioning
    • Cisco Prime Home
    • Cisco Prime IP Express
    • Cisco Prime LAN Management Solution
    • Cisco Prime Network
    • Cisco Prime Network Analysis Module
    • Cisco Prime Network Registrar
    • Cisco Prime Optical for Service Providers
    • Cisco Prime Order Management
    • Cisco Prime Performance Manager
    • Cisco Prime Provisioning for Service Providers
    • Cisco Prime Service Catalog
    • Cisco Prime Unified Service Monitor

Details
  • Details about the Cisco Prime File Upload servlet vulnerability per affected product are as follows.

    Cisco Prime Data Center Network Manager Upload Servlet Path Traversal and Remote Code Execution Vulnerability

    A vulnerability in the File Upload servlet of Cisco Prime Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to upload arbitrary files to any directory of a vulnerable device and then execute those files.

    The vulnerability is due to improper input validation of the parameters in the HTTP request and a processing error in the role-based access control (RBAC) of URLs. An attacker could exploit this vulnerability by uploading a crafted Java Server Pages (JSP) file to a specific folder using path traversal techniques and then executing that file remotely. An exploit could allow the attacker to execute arbitrary commands on the affected device with the privileges of the SYSTEM user.

    The Common Vulnerability Scoring System (CVSS) score for this vulnerability is: Base 9.8

    The Security Impact Rating (SIR) for this vulnerability is: CriticalThe Cisco bug ID for this vulnerability is: CSCvf32411

    Cisco Prime Infrastructure Upload Servlet Path Traversal and Remote Code Execution Vulnerability

    A vulnerability in the File Upload servlet of Cisco Prime Infrastructure (PI) could allow an authenticated, remote attacker to upload arbitrary files to any directory of a vulnerable device and then execute those files.

    The vulnerability is due to improper input validation of the parameters in the HTTP request. An attacker could exploit this vulnerability by logging in to the affected application as an unprivileged user, uploading a crafted Java Server Pages (JSP) file to a specific folder using path traversal techniques and then executing that file remotely. An exploit could allow the attacker to execute arbitrary commands on the affected device with the privileges of the SYSTEM user.

    The CVSS score for this vulnerability is: Base 8.8

    The SIR for this vulnerability is: HighThe Cisco bug ID for this vulnerability is: CSCvf81727

Workarounds
  • There are no workarounds that address this vulnerability.

Fixed Software
  • Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page, to determine exposure and a complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.




Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.