Attacker Value
High
(2 users assessed)
Exploitability
Very High
(2 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Local
3

CVE-2020-3153

Disclosure Date: February 20, 2020
Exploited in the Wild
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A vulnerability in the installer component of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated local attacker to copy user-supplied files to system level directories with system level privileges. The vulnerability is due to the incorrect handling of directory paths. An attacker could exploit this vulnerability by creating a malicious file and copying the file to a system directory. An exploit could allow the attacker to copy malicious files to arbitrary locations with system level privileges. This could include DLL pre-loading, DLL hijacking, and other related attacks. To exploit this vulnerability, the attacker needs valid credentials on the Windows system.

Add Assessment

3
Ratings
Technical Analysis

The installer component of Cisco AnyConnect Secure Mobility Client for Windows prior to 4.8.02042 is vulnerable to path traversal and allows local attackers to create/overwrite files in arbitrary locations as the SYSTEM user. By successfully exploiting this flaw, a local attacker will be able to execute arbitrary commands with elevated privileges and take full control of the system.

This write-up provides some additional information about practical exploitation than the original advisory. Basically, the attack consists of sending a specially crafted IPC message to the TCP port 62522 on the loopback device, which is exposed by the Cisco AnyConnect Secure Mobility Agent service. This service will then launch the vulnerable installer component (vpndownloader), which copies itself to an arbitrary location before being executed with SYSTEM user privileges. Combining this flaw with DLL hijacking technique, it is possible to execute arbitrary code in the context of the SYSTEM user.

Since two PoC’s (here and here ) and a weaponized Metasploit module are now available, it is highly recommended to update AnyConnect.

1
Ratings
Technical Analysis

Exploit steps were published by SSD Advisory (files are mentioned but no download seems available). Instructions are precise enough to re-create it.
Local privilege escalation from unprivileged user to SYSTEM

CVSS V3 Severity and Metrics
Base Score:
6.5 Medium
Impact Score:
4
Exploitability Score:
2
Vector:
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Changed
Confidentiality (C):
None
Integrity (I):
High
Availability (A):
None

General Information

Vendors

  • cisco

Products

  • anyconnect secure mobility client

Exploited in the Wild

Reported by:
Technical Analysis