exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

AnyDesk 7.0.9 Arbitrary File Write / Denial Of Service

AnyDesk 7.0.9 Arbitrary File Write / Denial Of Service
Posted Jun 28, 2022
Authored by Erwin Chan

AnyDesk version 7.0.9 suffers from an arbitrary file write vulnerability via a symlink attack.

tags | exploit, arbitrary
advisories | CVE-2022-32450
SHA-256 | a24a864d0cf210e9aa4cf317353b4651dcf88793c38af3fcf86fc7d93525574a

AnyDesk 7.0.9 Arbitrary File Write / Denial Of Service

Change Mirror Download
# Exploit Title: AnyDesk allow arbitrary file write by symbolic link attack lead to denial-of-service attack on local machine
# Google Dork: [if applicable]
# Date: 24/5/2022
# Exploit Author: Erwin Chan
# Vendor Homepage: https://anydesk.com/en
# Software Link: https://anydesk.com/en
# Version: 7.0.9
# Tested on: Windows 11



It was found that AnyDesk (version 7.0.9) was vulnerable to arbitrary file
write by symbolic link attack leading to denial-of-service attack on local
machine. It was noted that two functions were affected.

*Affected function A*
When there was a remote connection come in, a directory under AppData of
current user (without admin privilege) and a "ad.trace" file (i.e.,
"C:\Users\<user>\AppData\Roaming\AnyDesk") will be created by "AnyDesk.exe"
with "NT Authority\SYSTEM" privilege.

*Affected function B*
After a connection was made, local or remote user could use the chat room.
The chat log was written to folder
"C:\Users\<user>\AppData\Roaming\AnyDesk\chat\" by "AnyDesk.exe" with "NT
Authority\SYSTEM" privilege. Or the local user (without admin privilege)
could change the location of the chat log to anywhere that he/she has
"Modify" privilege.

*Vulnerability Summary*
Since the directories (i.e., "C:\Users\<user>\AppData\Roaming\AnyDesk\",
"C:\Users\<user>\AppData\Roaming\AnyDesk\chat\") were assigned with
"Modify" privilege for current user, current user could modify the entire
directory. With this setup, an unprivileged user is able to achieve
arbitrary file write by creating a symbolic link to a privileged location
(e.g., C:\Windows\System32). As a result, a malicious user could
potentially deny any service by overwriting the configuration or system
file of applications such as Anti Virus solutions. It was noted that the
file content could be manipulated in affected function B such that a low
privileged user could write an arbitrary file to an arbitrary location.

*Affected function A: Exploit steps by local user (without admin privilege)*

1. Remove the directory "C:\Users\<user>\AppData\Roaming\AnyDesk"
2. Create symbolic link of "ad.trace" file to a privileged location
(e.g., C:\Windows\System32\test.file) (PoC binary could be found here:
https://github.com/googleprojectzero/symboliclink-testing-tools/blob/main/CreateSymlink/CreateSymlink_readme.txt
)


1. Connect to local machine (target machine) from a remote machine.
After the connection was initiated, the content of "ad.trace" file would be
written to target file (e.g., C:\Windows\System32\test.file)

*Affected function B: Exploit steps by local user (without admin privilege)*

1. edit username of remote connector


1. Establish a AnyDesk connection from remote. Enter arbitrary text into
the chat box. Mark down the filename of chat log


1. Remove the directory "C:\Users\<user>\AppData\Roaming\AnyDesk\chat"
2. Create symbolic link of chat log file (e.g., 657584961.txt) to a
privileged location (e.g., C:\Windows\test.conf) (PoC binary could be found
here:
https://github.com/googleprojectzero/symboliclink-testing-tools/blob/main/CreateSymlink/CreateSymlink_readme.txt
)


1. Open the chat room and enter arbitrary content into it. After that,
the content of chat room would be written to target file (e.g.,
C:\Windows\test.conf)


Please let me know if any detail need further. Thanks

Regards,
Erwin
Login or Register to add favorites

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    21 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    57 Files
  • 7
    Jun 7th
    6 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    12 Files
  • 11
    Jun 11th
    27 Files
  • 12
    Jun 12th
    38 Files
  • 13
    Jun 13th
    16 Files
  • 14
    Jun 14th
    14 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    16 Files
  • 18
    Jun 18th
    26 Files
  • 19
    Jun 19th
    15 Files
  • 20
    Jun 20th
    18 Files
  • 21
    Jun 21st
    8 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    19 Files
  • 25
    Jun 25th
    5 Files
  • 26
    Jun 26th
    13 Files
  • 27
    Jun 27th
    42 Files
  • 28
    Jun 28th
    9 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close