what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Cisco VPN Client Privilege Escalation

Cisco VPN Client Privilege Escalation
Posted Jul 5, 2011
Authored by Gavin Jones | Site ngssecure.com

The 64 Bit Cisco VPN Client for Windows 7 is affected by a local privilege escalation vulnerability that allows non-privileged users to gain administrative privileges.

tags | advisory, local
systems | cisco, windows
SHA-256 | 08f5570d4c6be54c002cfa145af36178430faf32f06ff0356ead9ce97f74e70d

Cisco VPN Client Privilege Escalation

Change Mirror Download
=======
Summary
=======
Name: Cisco VPN Client Privilege Escalation
Release Date: 28 June 2011
Reference: NGS00051
Discoverer: Gavin Jones <gavin.jones@ngssecure.com>
Vendor: Cisco
Vendor Reference:
Systems Affected: Cisco VPN client (Windows 64 Bit)
Risk: High
Status: Fixed

========
TimeLine
========
Discovered: 15 February 2011
Released: 15 February 2011
Approved: 15 February 2011
Reported: 22 February 2011
Fixed: 24 March 2011
Published: 28 June 2011

===========
Description
===========
The 64 Bit Cisco VPN Client for Windows 7 is affected by a local privilege escalation vulnerability that allows non-privileged users to gain administrative privileges.

=================
Technical Details
=================
Unprivileged users can execute arbitrary programs that run with the privileges of the LocalSystem account by replacing the Cisco VPN Service executable with arbitrary executables. This vulnerability exists because the default file permissions assigned during installation to cvpnd.exe (the executable for the Cisco VPN Service) allow unprivileged, interactive users to replace cvpnd.exe with any file.

Because the Cisco VPN Service is a Windows service running with LocalSystem privileges, unprivileged users can easily elevate their privileges.

It is possible to work around this vulnerability without a software upgrade.

The permissions applied to the file by default are shown below:

C:\ >cacls "C:\Program Files (x86)\Cisco Systems\VPN Client\cvpnd.exe"

C:\Program Files (x86)\Cisco Systems\VPN Client\cvpnd.exe

BUILTIN\Users:R
BUILTIN\Administrators:F
NT AUTHORITY\SYSTEM:F
NT AUTHORITY\INTERACTIVE:F
NT AUTHORITY\SYSTEM:F

===============
Fix Information
===============
An effective workaround for this vulnerability is to revoke access rights for NT AUTHORITY\INTERACTIVE from cvpnd.exe. For example:

"C:\Program Files (x86)\Cisco Systems\VPN Client>cacls cvpnd.exe /E /R "NT AUTHORITY\INTERACTIVE"

NGS Secure Research
http://www.ngssecure.com
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close