Cisco Prime Data Center Network Manager File Upload RCE (cisco-sa-20180502-prime-upload)

critical Nessus Plugin ID 110518

Synopsis

A network management system running on the remote host is affected by a remote code execution vulnerability.

Description

The Cisco Prime Data Center Network Manager (DCNM) running on the remote host is affected by a remote code execution vulnerability due to improper input validation of the parameters in an HTTP request processed by the XmpFileUploadServlet servlet. An unauthenticated, remote attacker can exploit this issue, via a specially crafted HTTP request, to upload a Java Server Pages (JSP) file to a specific folder using path traversal techniques and then execute that file remotely. An exploit could allow the attacker to execute arbitrary commands on the affected device with the privileges of the SYSTEM user

Solution

Upgrade to Cisco Prime Data Center Network Manager version 10.3(1) or later.

See Also

http://www.nessus.org/u?e1ab861c

Plugin Details

Severity: Critical

ID: 110518

File Name: cisco_dcnm_cve-2018-0258.nasl

Version: 1.2

Type: remote

Family: CISCO

Published: 6/13/2018

Updated: 11/4/2019

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:cisco:prime_data_center_network_manager

Required KB Items: installed_sw/cisco_dcnm_web

Exploit Ease: No known exploits are available

Patch Publication Date: 5/2/2018

Vulnerability Publication Date: 5/2/2018

Reference Information

CVE: CVE-2018-0258

BID: 104074