Rapid7 Vulnerability & Exploit Database

AnyDesk GUI Format String Write

Back to Search

AnyDesk GUI Format String Write

Disclosed
06/16/2020
Created
07/02/2020

Description

The AnyDesk GUI is vulnerable to a remotely exploitable format string vulnerability. By sending a specially crafted discovery packet, an attacker can corrupt the frontend process when it loads or refreshes. While the discovery service is always running, the GUI frontend must be started to trigger the vulnerability. On successful exploitation, code is executed within the context of the user who started the AnyDesk GUI.

Author(s)

  • scryh
  • Spencer McIntyre

Platform

Linux

Architectures

x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/misc/cve_2020_13160_anydesk
msf exploit(cve_2020_13160_anydesk) > show targets
    ...targets...
msf exploit(cve_2020_13160_anydesk) > set TARGET < target-id >
msf exploit(cve_2020_13160_anydesk) > show options
    ...show and set options...
msf exploit(cve_2020_13160_anydesk) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;