Cisco AnyConnect Secure Mobility Client for Windows Uncontrolled Search Path Vulnerability - Nessus

Medium   Plugin ID: 134164

This page contains detailed information about the Cisco AnyConnect Secure Mobility Client for Windows Uncontrolled Search Path Vulnerability Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 134164
Name: Cisco AnyConnect Secure Mobility Client for Windows Uncontrolled Search Path Vulnerability
Filename: cisco-sa-ac-win-path-traverse-qO4HWBsj.nasl
Vulnerability Published: 2020-02-19
This Plugin Published: 2020-02-28
Last Modification Time: 2020-08-17
Plugin Version: 1.18
Plugin Type: local
Plugin Family: Windows
Dependencies: cisco_anyconnect_vpn_installed.nasl
Required KB Items [?]: installed_sw/Cisco AnyConnect Secure Mobility Client, SMB/Registry/Enumerated

Vulnerability Information


Severity: Medium
Vulnerability Published: 2020-02-19
Patch Published: 2020-02-19
CVE [?]: CVE-2020-3153
CPE [?]: cpe:/a:cisco:anyconnect_secure_mobility_client
Exploited by Malware: True

Synopsis

The remote device is missing a vendor-supplied security patch

Description

A vulnerability in the installer component of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated local attacker to copy user-supplied files to system level directories with system level privileges. The vulnerability is due to the incorrect handling of directory paths. An attacker could exploit this vulnerability by creating a malicious file and copying the file to a system directory. An exploit could allow the attacker to copy malicious files to arbitrary locations with system level privileges. This could include DLL pre-loading, DLL hijacking, and other related attacks. To exploit this vulnerability, the attacker needs valid credentials on the Windows system.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvs46327

Public Exploits


Target Network Port(s): 139, 445
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Cisco AnyConnect Secure Mobility Client for Windows Uncontrolled Search Path Vulnerability vulnerability:

  1. Metasploit: exploit/windows/local/anyconnect_lpe
    [Cisco AnyConnect Priv Esc through Path Traversal]
  2. Metasploit: exploit/windows/local/anyconnect_lpe
    [Cisco AnyConnect Privilege Escalations (CVE-2020-3153 and CVE-2020-3433)]
  3. GitHub: https://github.com/goichot/CVE-2020-3433
    [CVE-2020-3153]
  4. GitHub: https://github.com/r0eXpeR/supplier
    [CVE-2020-3153]
  5. GitHub: https://github.com/goichot/CVE-2020-3153
    [CVE-2020-3153: Cisco AnyConnect < 4.8.02042 privilege escalation through path traversal]
  6. GitHub: https://github.com/raspberry-pie/CVE-2020-3153
    [CVE-2020-3153: PoC for CVE-2020-3153 Cisco AnyConnect Secure Mobility Client EoP]
  7. GitHub: https://github.com/shubham0d/CVE-2020-3153
    [CVE-2020-3153: POC code for CVE-2020-3153 - Cisco anyconnect path traversal vulnerability]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2020-3153
CVSS V2 Vector: AV:L/AC:L/Au:N/C:N/I:C/A:N/E:H/RL:OF/RC:C
CVSS Base Score:4.9 (Medium)
Impact Subscore:6.9
Exploitability Subscore:3.9
CVSS Temporal Score:4.3 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:4.3 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N/E:H/RL:O/RC:C
CVSS Base Score:6.5 (Medium)
Impact Subscore:4.0
Exploitability Subscore:2.0
CVSS Temporal Score:6.2 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.2 (Medium)
STIG Severity [?]: II
STIG Risk Rating: Medium

Go back to menu.

Plugin Source


This is the cisco-sa-ac-win-path-traverse-qO4HWBsj.nasl nessus plugin source code. This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.

#TRUSTED 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
#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(134164);
  script_version("1.18");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/08/17");

  script_cve_id("CVE-2020-3153");
  script_xref(name:"CISCO-BUG-ID", value:"CSCvs46327");
  script_xref(name:"CISCO-SA", value:"cisco-sa-ac-win-path-traverse-qO4HWBsj");
  script_xref(name:"IAVA", value:"2020-A-0080-S");

  script_name(english:"Cisco AnyConnect Secure Mobility Client for Windows Uncontrolled Search Path Vulnerability");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch");
  script_set_attribute(attribute:"description", value:
"A vulnerability in the installer component of Cisco AnyConnect Secure Mobility Client for Windows could allow an
authenticated local attacker to copy user-supplied files to system level directories with system level privileges.
The vulnerability is due to the incorrect handling of directory paths. An attacker could exploit this vulnerability
by creating a malicious file and copying the file to a system directory. An exploit could allow the attacker to copy
malicious files to arbitrary locations with system level privileges. This could include DLL pre-loading, DLL hijacking,
and other related attacks. To exploit this vulnerability, the attacker needs valid credentials on the Windows system.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ac-win-path-traverse-qO4HWBsj
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?4657eb24");
  script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvs46327");
  script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvs46327");
  script_set_attribute(attribute:"agent", value:"windows");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:N/I:C/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-3153");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Cisco AnyConnect Priv Esc through Path Traversal');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_cwe_id(427);

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/02/19");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/02/19");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/02/28");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:cisco:anyconnect_secure_mobility_client");
  script_set_attribute(attribute:"stig_severity", value:"II");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("cisco_anyconnect_vpn_installed.nasl");
  script_require_keys("installed_sw/Cisco AnyConnect Secure Mobility Client", "SMB/Registry/Enumerated");
  script_require_ports(139, 445);

  exit(0);
}

include('vcf.inc');

get_kb_item_or_exit('SMB/Registry/Enumerated');

app_info = vcf::get_app_info(app:'Cisco AnyConnect Secure Mobility Client', win_local:TRUE);

constraints = [{ 'fixed_version' : '4.8.02042' }];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/cisco-sa-ac-win-path-traverse-qO4HWBsj.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\cisco-sa-ac-win-path-traverse-qO4HWBsj.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/cisco-sa-ac-win-path-traverse-qO4HWBsj.nasl

Go back to menu.

How to Run


Here is how to run the Cisco AnyConnect Secure Mobility Client for Windows Uncontrolled Search Path Vulnerability as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows plugin family.
  6. On the right side table select Cisco AnyConnect Secure Mobility Client for Windows Uncontrolled Search Path Vulnerability plugin ID 134164.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl cisco-sa-ac-win-path-traverse-qO4HWBsj.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a cisco-sa-ac-win-path-traverse-qO4HWBsj.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - cisco-sa-ac-win-path-traverse-qO4HWBsj.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state cisco-sa-ac-win-path-traverse-qO4HWBsj.nasl -t <IP/HOST>

Go back to menu.

References


IAVA | Information Assurance Vulnerability Alert:
  • 2020-A-0080-S
Cisco Bug ID: Cisco Security Advisory: CWE | Common Weakness Enumeration:
  • CWE-427 (Weakness) Uncontrolled Search Path Element
See also: Similar and related Nessus plugins:
  • 76491 - Cisco AnyConnect Secure Mobility Client 2.x / 3.x < 3.1(5170) Multiple OpenSSL Vulnerabilities
  • 78676 - Cisco AnyConnect Secure Mobility Client < 3.1(5187) (POODLE)
  • 82270 - Cisco AnyConnect Secure Mobility Client < 3.1(7021) / <= 4.0(48) Multiple Vulnerabilities (FREAK)
  • 86302 - Cisco AnyConnect Secure Mobility Client 3.x < 3.1.11004.0 / 4.x < 4.1.6020.0 Privilege Escalation
  • 88100 - Cisco AnyConnect Secure Mobility Client < 3.1.13015.0 / 4.2.x < 4.2.1035.0 Multiple OpenSSL Vulnerabilities
  • 95951 - Cisco AnyConnect Secure Mobility Client 3.1.x < 4.3.4019.0 / 4.4.x < 4.4.225.0 Privilege Escalation
  • 97226 - Cisco AnyConnect Secure Mobility Client 4.0.x < 4.3.05017 / 4.4.x < 4.4.00243 SBL Module Privilege Escalation
  • 54954 - Cisco AnyConnect Secure Mobility Client < 2.3.254 Multiple Vulnerabilities
  • 76129 - Cisco Windows Jabber Client Multiple Vulnerabilities in OpenSSL (cisco-sa-20140605-openssl)
  • 60107 - Cisco Linksys PlayerPT ActiveX Control SetSource() Multiple Overflows
  • 129947 - Cisco TelePresence Management Suite Simple Object Access Protocol Vulnerability
  • 146581 - Cisco AnyConnect Secure Mobility Client for Windows with VPN Posture (HostScan) Module DLL Hijacking Vulnerability (cisco-sa-anyconnect-dll-hijac-JrcTOQMC)
  • 144945 - Cisco AnyConnect Secure Mobility Client for Windows DLL Injection (cisco-sa-anyconnect-dll-injec-pQnryXLf)
  • 139411 - Cisco AnyConnect Secure Mobility Client for Windows Multiple Vulnerablities
  • 150807 - Cisco AnyConnect Secure Mobility Client for Windows Denial of Service Vulnerability (cisco-sa-anyconnect-dos-hMhyDfb8)
  • 139543 - Cisco AnyConnect Secure Mobility Client for Windows Profile Modification (cisco-sa-anyconnect-profile-7u3PERKF)
  • 139575 - Cisco Webex Meetings User Email Address Information Disclosure (cisco-sa-webex-mAkmV4qc)
  • 88593 - Cisco Security Manager 4.9.x < 4.9(0.397) / 4.10.x < 4.10(0.189) OpenSSL ASN.1 Signature Handling DoS
  • 42960 - Cisco VPN Client on Windows Service Control Manager DoS
  • 96907 - Cisco WebEx for Firefox RCE (cisco-sa-20170124-webex)
  • 96908 - Cisco WebEx for Internet Explorer RCE (cisco-sa-20170124-webex)
  • 96772 - Cisco WebEx Extension for Chrome RCE (cisco-sa-20170124-webex)
  • 58482 - Cisco Linksys PlayerPT ActiveX SetSource() Method base64string Argument Parsing Remote Overflow

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file cisco-sa-ac-win-path-traverse-qO4HWBsj.nasl version 1.18. For more plugins, visit the Nessus Plugin Library.

Go back to menu.