Low
CVE-2020-9442
CVE ID
AttackerKB requires a CVE ID in order to pull vulnerability data and references from the CVE list and the National Vulnerability Database. If available, please supply below:
Add References:
CVE-2020-9442
MITRE ATT&CK
Collection
Command and Control
Credential Access
Defense Evasion
Discovery
Execution
Exfiltration
Impact
Initial Access
Lateral Movement
Persistence
Privilege Escalation
Topic Tags
Description
OpenVPN Connect 3.1.0.361 on Windows has Insecure Permissions for %PROGRAMDATA%\OpenVPN Connect\drivers\tap\amd64\win10, which allows local users to gain privileges by copying a malicious drvstore.dll there.
Add Assessment
Ratings
-
Attacker ValueVery Low
-
ExploitabilityHigh
Technical Analysis
Research of OpenVPN Connect 3.1.0.361 dll drop “Privilege Escalation”
This vulnerability is stated to be a Privilege escalation vulnerability. Unfortunately the droped dll of drvstore.dll in C:\ProgramData\OpenVPN Connect\drivers\tap\amd64\win10 is only executed when the openvpn-connect-3.1.0.361_signed.msi is ran to install OpenVPN Connect. Due to most common settings of windows you already have to have administrative privileges to install applications. So this gets downgraded pretty heavily for usability as privilege escalation. In addition
I can see it used as a one time use to get your initial shell as a unique method to run your malicious dll. This would by pass the general monitoring methods to launch a malicious dll box. Unfortunately to use this method again, you will have to uninstall OpenVPN Connect and then reinstall. On the bright side you will not have to drop the evil DLL again after the uninstallation of OpenVPN Connect.
You can run the msi silently from an administrator command line by using msiexec.exe /i openvpn-connect-3.1.0.361_signed.msi /qn
Information:
CVE: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9442
Public Release: https://github.com/hessandrew/CVE-2020-9442
Would you also like to delete your Exploited in the Wild Report?
Delete Assessment Only Delete Assessment and Exploited in the Wild ReportRatings
-
Attacker ValueMedium
-
ExploitabilityHigh
Technical Analysis
Due to the need to have an upgrade or an install trigger in order for this privesc to work, the value of the exploit to an attacker is decreased. You can drop your .dll and wait for an eventually privileged process to spawn as a result of the exploit, but you might have to wait a long time.
Would you also like to delete your Exploited in the Wild Report?
Delete Assessment Only Delete Assessment and Exploited in the Wild ReportCVSS V3 Severity and Metrics
General Information
Vendors
- openvpn
Products
- connect
References
Miscellaneous
Additional Info
Technical Analysis
Report as Emergent Threat Response
Report as Exploited in the Wild
CVE ID
AttackerKB requires a CVE ID in order to pull vulnerability data and references from the CVE list and the National Vulnerability Database. If available, please supply below: