what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

AnyDesk 7.0.9 Arbitrary File Write / Denial Of Service

AnyDesk 7.0.9 Arbitrary File Write / Denial Of Service
Posted Jun 28, 2022
Authored by Erwin Chan

AnyDesk version 7.0.9 suffers from an arbitrary file write vulnerability via a symlink attack.

tags | exploit, arbitrary
advisories | CVE-2022-32450
SHA-256 | a24a864d0cf210e9aa4cf317353b4651dcf88793c38af3fcf86fc7d93525574a

AnyDesk 7.0.9 Arbitrary File Write / Denial Of Service

Change Mirror Download
# Exploit Title: AnyDesk allow arbitrary file write by symbolic link attack lead to denial-of-service attack on local machine
# Google Dork: [if applicable]
# Date: 24/5/2022
# Exploit Author: Erwin Chan
# Vendor Homepage: https://anydesk.com/en
# Software Link: https://anydesk.com/en
# Version: 7.0.9
# Tested on: Windows 11



It was found that AnyDesk (version 7.0.9) was vulnerable to arbitrary file
write by symbolic link attack leading to denial-of-service attack on local
machine. It was noted that two functions were affected.

*Affected function A*
When there was a remote connection come in, a directory under AppData of
current user (without admin privilege) and a "ad.trace" file (i.e.,
"C:\Users\<user>\AppData\Roaming\AnyDesk") will be created by "AnyDesk.exe"
with "NT Authority\SYSTEM" privilege.

*Affected function B*
After a connection was made, local or remote user could use the chat room.
The chat log was written to folder
"C:\Users\<user>\AppData\Roaming\AnyDesk\chat\" by "AnyDesk.exe" with "NT
Authority\SYSTEM" privilege. Or the local user (without admin privilege)
could change the location of the chat log to anywhere that he/she has
"Modify" privilege.

*Vulnerability Summary*
Since the directories (i.e., "C:\Users\<user>\AppData\Roaming\AnyDesk\",
"C:\Users\<user>\AppData\Roaming\AnyDesk\chat\") were assigned with
"Modify" privilege for current user, current user could modify the entire
directory. With this setup, an unprivileged user is able to achieve
arbitrary file write by creating a symbolic link to a privileged location
(e.g., C:\Windows\System32). As a result, a malicious user could
potentially deny any service by overwriting the configuration or system
file of applications such as Anti Virus solutions. It was noted that the
file content could be manipulated in affected function B such that a low
privileged user could write an arbitrary file to an arbitrary location.

*Affected function A: Exploit steps by local user (without admin privilege)*

1. Remove the directory "C:\Users\<user>\AppData\Roaming\AnyDesk"
2. Create symbolic link of "ad.trace" file to a privileged location
(e.g., C:\Windows\System32\test.file) (PoC binary could be found here:
https://github.com/googleprojectzero/symboliclink-testing-tools/blob/main/CreateSymlink/CreateSymlink_readme.txt
)


1. Connect to local machine (target machine) from a remote machine.
After the connection was initiated, the content of "ad.trace" file would be
written to target file (e.g., C:\Windows\System32\test.file)

*Affected function B: Exploit steps by local user (without admin privilege)*

1. edit username of remote connector


1. Establish a AnyDesk connection from remote. Enter arbitrary text into
the chat box. Mark down the filename of chat log


1. Remove the directory "C:\Users\<user>\AppData\Roaming\AnyDesk\chat"
2. Create symbolic link of chat log file (e.g., 657584961.txt) to a
privileged location (e.g., C:\Windows\test.conf) (PoC binary could be found
here:
https://github.com/googleprojectzero/symboliclink-testing-tools/blob/main/CreateSymlink/CreateSymlink_readme.txt
)


1. Open the chat room and enter arbitrary content into it. After that,
the content of chat room would be written to target file (e.g.,
C:\Windows\test.conf)


Please let me know if any detail need further. Thanks

Regards,
Erwin
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close