A vulnerability in the installer component of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated local attacker to copy user-supplied files to system level directories with system level privileges. The vulnerability is due to the incorrect handling of directory paths. An attacker could exploit this vulnerability by creating a malicious file and copying the file to a system directory. An exploit could allow the attacker to copy malicious files to arbitrary locations with system level privileges. This could include DLL pre-loading, DLL hijacking, and other related attacks. To exploit this vulnerability, the attacker needs valid credentials on the Windows system.
References
Link | Resource |
---|---|
http://packetstormsecurity.com/files/157340/Cisco-AnyConnect-Secure-Mobility-Client-4.8.01090-Privilege-Escalation.html | Exploit Third Party Advisory VDB Entry |
http://packetstormsecurity.com/files/158219/Cisco-AnyConnect-Path-Traversal-Privilege-Escalation.html | Exploit Third Party Advisory VDB Entry |
http://packetstormsecurity.com/files/159420/Cisco-AnyConnect-Privilege-Escalation.html | Exploit Third Party Advisory VDB Entry |
http://seclists.org/fulldisclosure/2020/Apr/43 | Exploit Mailing List Third Party Advisory |
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ac-win-path-traverse-qO4HWBsj | Vendor Advisory |
History
No history.
MITRE Information
Status: PUBLISHED
Assigner: cisco
Published: 2020-02-19T00:00:00
Updated: 2020-09-30T18:06:16
Reserved: 2019-12-12T00:00:00
Link: CVE-2020-3153
JSON object: View
NVD Information
Status : Analyzed
Published: 2020-02-19T20:15:15.113
Modified: 2022-01-01T19:39:12.353
Link: CVE-2020-3153
JSON object: View
Redhat Information
No data.
CWE