Exploited
CWE
427
Advisory Published
Updated

CVE-2020-3153: Cisco AnyConnect Secure Mobility Client for Windows Uncontrolled Search Path Vulnerability

First published: Wed Feb 19 2020(Updated: )

A vulnerability in the installer component of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated local attacker to copy user-supplied files to system level directories with system level privileges. The vulnerability is due to the incorrect handling of directory paths. An attacker could exploit this vulnerability by creating a malicious file and copying the file to a system directory. An exploit could allow the attacker to copy malicious files to arbitrary locations with system level privileges. This could include DLL pre-loading, DLL hijacking, and other related attacks. To exploit this vulnerability, the attacker needs valid credentials on the Windows system.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Anyconnect Secure Mobility Client<4.8.02042

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2020-3153?

    CVE-2020-3153 is a vulnerability in the Cisco AnyConnect Secure Mobility Client for Windows that allows for incorrect handling of directory paths, enabling an attacker to copy malicious files to arbitrary locations with system level privileges.

  • What is the impact of CVE-2020-3153?

    The impact of CVE-2020-3153 is that an attacker with valid credentials on Windows can perform DLL pre-loading, DLL hijacking, and other attacks by copying malicious files to arbitrary locations with system level privileges.

  • How can an attacker exploit CVE-2020-3153?

    An attacker with valid credentials on Windows can exploit CVE-2020-3153 by copying malicious files to arbitrary locations, leveraging system level privileges.

  • Is there a fix available for CVE-2020-3153?

    Yes, Cisco has released a security advisory with mitigation instructions for CVE-2020-3153. Please refer to the advisory for specific instructions.

  • Where can I find more information about CVE-2020-3153?

    You can find more information about CVE-2020-3153 in the Cisco Security Advisory linked in the references section.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203