Known Exploited Vulnerability
6.5
MEDIUM
CVE-2020-3153
Cisco AnyConnect Secure Mobility Client for Window - [Actively Exploited]
Description

A vulnerability in the installer component of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated local attacker to copy user-supplied files to system level directories with system level privileges. The vulnerability is due to the incorrect handling of directory paths. An attacker could exploit this vulnerability by creating a malicious file and copying the file to a system directory. An exploit could allow the attacker to copy malicious files to arbitrary locations with system level privileges. This could include DLL pre-loading, DLL hijacking, and other related attacks. To exploit this vulnerability, the attacker needs valid credentials on the Windows system.

INFO

Published Date :

Feb. 19, 2020, 8:15 p.m.

Last Modified :

Jan. 1, 2022, 7:39 p.m.

Remotely Exploitable :

No

Impact Score :

4.0

Exploitability Score :

2.0
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Cisco AnyConnect Secure Mobility Client for Windows allows for incorrect handling of directory paths. An attacker with valid credentials on Windows would be able to copy malicious files to arbitrary locations with system level privileges. This could include DLL pre-loading, DLL hijacking, and other related attacks.

Required Action :

Apply updates per vendor instructions.

Notes :

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ac-win-path-traverse-qO4HWBsj

Public PoC/Exploit Available at Github

CVE-2020-3153 has a 17 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-3153 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco anyconnect_secure_mobility_client
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-3153.

URL Resource
http://packetstormsecurity.com/files/157340/Cisco-AnyConnect-Secure-Mobility-Client-4.8.01090-Privilege-Escalation.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/158219/Cisco-AnyConnect-Path-Traversal-Privilege-Escalation.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/159420/Cisco-AnyConnect-Privilege-Escalation.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2020/Apr/43 Exploit Mailing List Third Party Advisory
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ac-win-path-traverse-qO4HWBsj Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A curated list of my GitHub stars! Generated by starred

Updated: 9 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : Oct. 8, 2022, 12:38 p.m. This repo has been linked 62 different CVEs too.

None

Updated: 1 week, 6 days ago
17 stars 5 fork 5 watcher
Born at : July 28, 2022, 3:22 a.m. This repo has been linked 149 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

None

Updated: 2 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : April 30, 2022, 6:06 p.m. This repo has been linked 55 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

主流供应商的一些攻击性漏洞汇总

Updated: 1 week, 6 days ago
805 stars 142 fork 142 watcher
Born at : Nov. 8, 2021, 2:12 a.m. This repo has been linked 93 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

Pwn any Anyconnect (except those patched).

exploit cisco anyconnect

Python

Updated: 3 years, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2021, 5:42 p.m. This repo has been linked 2 different CVEs too.

None

Updated: 3 weeks ago
70 stars 21 fork 21 watcher
Born at : Jan. 11, 2021, 4:22 a.m. This repo has been linked 62 different CVEs too.

2020年发布到阿尔法实验室微信公众号的所有安全资讯汇总

Updated: 3 weeks, 2 days ago
40 stars 16 fork 16 watcher
Born at : Jan. 11, 2021, 2:08 a.m. This repo has been linked 189 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

PoCs and technical analysis of three vulnerabilities found on Cisco AnyConnect for Windows: CVE-2020-3433, CVE-2020-3434 and CVE-2020-3435

C#

Updated: 4 months, 1 week ago
42 stars 12 fork 12 watcher
Born at : Sept. 25, 2020, 8:53 p.m. This repo has been linked 5 different CVEs too.

平常看到好的渗透hacking工具和多领域效率工具的集合

web hacking awesome-list hacker hacking-tool kali-scripts hacking-tools pentesting-tools pentest-scripts bounty-hunters bug-bounty bugbounty bugbounty-tool

Updated: 1 week, 6 days ago
985 stars 180 fork 180 watcher
Born at : June 12, 2020, 9:16 a.m. This repo has been linked 91 different CVEs too.

Cisco AnyConnect < 4.8.02042 privilege escalation through path traversal

C#

Updated: 6 months, 3 weeks ago
104 stars 18 fork 18 watcher
Born at : May 19, 2020, 6:59 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-3153 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-3153 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/157340/Cisco-AnyConnect-Secure-Mobility-Client-4.8.01090-Privilege-Escalation.html No Types Assigned http://packetstormsecurity.com/files/157340/Cisco-AnyConnect-Secure-Mobility-Client-4.8.01090-Privilege-Escalation.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/158219/Cisco-AnyConnect-Path-Traversal-Privilege-Escalation.html No Types Assigned http://packetstormsecurity.com/files/158219/Cisco-AnyConnect-Path-Traversal-Privilege-Escalation.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/159420/Cisco-AnyConnect-Privilege-Escalation.html No Types Assigned http://packetstormsecurity.com/files/159420/Cisco-AnyConnect-Privilege-Escalation.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2020/Apr/43 No Types Assigned http://seclists.org/fulldisclosure/2020/Apr/43 Exploit, Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Sep. 30, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/159420/Cisco-AnyConnect-Privilege-Escalation.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 25, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/158219/Cisco-AnyConnect-Path-Traversal-Privilege-Escalation.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 21, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/157340/Cisco-AnyConnect-Secure-Mobility-Client-4.8.01090-Privilege-Escalation.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 21, 2020

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2020/Apr/43 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 24, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:C/A:N)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ac-win-path-traverse-qO4HWBsj No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ac-win-path-traverse-qO4HWBsj Vendor Advisory
    Added CWE NIST CWE-427
    Added CPE Configuration OR *cpe:2.3:a:cisco:anyconnect_secure_mobility_client:*:*:*:*:*:windows:*:* versions up to (excluding) 4.8.02042
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-3153 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-3153 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.00%

score

0.33638

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability