Vulnerability CVE-2020-3153


Published: 2020-02-19

Description:
A vulnerability in the installer component of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated local attacker to copy user-supplied files to system level directories with system level privileges. The vulnerability is due to the incorrect handling of directory paths. An attacker could exploit this vulnerability by creating a malicious file and copying the file to a system directory. An exploit could allow the attacker to copy malicious files to arbitrary locations with system level privileges. This could include DLL pre-loading, DLL hijacking, and other related attacks. To exploit this vulnerability, the attacker needs valid credentials on the Windows system.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Cisco AnyConnect Secure Mobility Client 4.8.01090 Privilege Escalation
Yorick Koster
21.04.2020
High
Cisco AnyConnect Privilege Escalation
Yorick Koster
30.09.2020

Type:

CWE-427

(Uncontrolled Search Path Element)

CVSS2 => (AV:L/AC:L/Au:N/C:N/I:C/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.9/10
6.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Complete
None
Affected software
Cisco -> Anyconnect secure mobility client 

 References:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ac-win-path-traverse-qO4HWBsj

Copyright 2024, cxsecurity.com

 

Back to Top