Remote code execution in AnyDesk for Linux and BSD



Published: 2020-06-09 | Updated: 2020-07-06
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-13160
CWE-ID CWE-134
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
AnyDesk for Linux
Client/Desktop applications / Software for system administration

AnyDesk for BSD
Client/Desktop applications / Software for system administration

Vendor AnyDesk Software GmbH

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Format string error

EUVDB-ID: #VU29530

Risk: High

CVSSv3.1: 8.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2020-13160

CWE-ID: CWE-134 - Use of Externally-Controlled Format String

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a format string error when processing hostames. A remote attacker can supply a specially crafted input that contains format string specifiers and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

AnyDesk for Linux: 5.0.0 - 5.5.2

AnyDesk for BSD: 5.1.0 - 5.5.2

External links

http://packetstormsecurity.com/files/158291/AnyDesk-GUI-Format-String-Write.html
http://devel0pment.de/?p=1881
http://download.anydesk.com/changelog.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###