Remote code execution in Cisco Data Center Network Manager



Published: 2018-05-07
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-0258
CWE-ID CWE-22
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cisco Data Center Network Manager
Server applications / Remote management servers, RDP, SSH

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Path traversal

EUVDB-ID: #VU12381

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0258

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote unauthenticated attacker to execute arbitrary code on the target system.

The weakness exists in the File Upload servlet due to improper input validation of the parameters in the HTTP request and a processing error in the role-based access control (RBAC) of URLs. A remote attacker can upload a specially crafted Java Server Pages (JSP) file to a specific folder using path traversal techniques and then execute that file remotely and execute arbitrary code with the privileges of the SYSTEM user.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update to versions 11.0(0.238)S0, 10.3(1)S5, 10.3(1)R(0.21), 10.3(0.122)S0, 8.3(0)SK(0.62), 8.3(0)SK(0.32), 8.2(0.26)S0 or 8.2(0)SK(0.221).

Vulnerable software versions

Cisco Data Center Network Manager: 10.0.1 - 10.2.1

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-prime-upload


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###