Secdo tries to execute a script at a hardcoded path if present, which allows a local authenticated user with 'create folders or append data' access to the root of the OS disk (C:\) to gain system privileges if the path does not already exist or is writable. This issue affects all versions of Secdo for Windows.
**Work around:**
This issue can be mitigated by :
- Ensure unprivileged users do not have 'create folder' access on the root of filesystem such as C:\.
or
- Creating a folder named C:\Common and ensuring unprivileged users do not have 'create folder' access.
{"id": "PA-CVE-2020-1984", "vendorId": null, "type": "paloalto", "bulletinFamily": "software", "title": "Secdo: Privilege escalation via hardcoded script path", "description": "Secdo tries to execute a script at a hardcoded path if present, which allows a local authenticated user with 'create folders or append data' access to the root of the OS disk (C:\\) to gain system privileges if the path does not already exist or is writable. This issue affects all versions of Secdo for Windows.\n\n**Work around:**\nThis issue can be mitigated by :\n- Ensure unprivileged users do not have 'create folder' access on the root of filesystem such as C:\\.\nor\n- Creating a folder named C:\\Common and ensuring unprivileged users do not have 'create folder' access.\n", "published": "2020-04-08T16:00:00", "modified": "2020-04-08T16:00:00", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}, "cvss2": {"acInsufInfo": false, "cvssV2": {"accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0"}, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false}, "cvss3": {"cvssV3": {"attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1"}, "exploitabilityScore": 1.8, "impactScore": 5.9}, "href": "https://securityadvisories.paloaltonetworks.com/CVE-2020-1984", "reporter": "Palo Alto Networks Product Security Incident Response Team", "references": ["https://security.paloaltonetworks.com/CVE-2020-1984"], "cvelist": ["CVE-2020-1984"], "immutableFields": [], "lastseen": "2021-07-28T14:33:13", "viewCount": 15, "enchantments": {"dependencies": {"references": [{"type": "attackerkb", "idList": ["AKB:32199B9A-1EBF-4AB7-B8CE-4C78F71A2700"]}, {"type": "cve", "idList": ["CVE-2020-1984"]}], "rev": 4}, "score": {"value": 4.1, "vector": "NONE"}, "backreferences": {"references": [{"type": "attackerkb", "idList": ["AKB:32199B9A-1EBF-4AB7-B8CE-4C78F71A2700"]}, {"type": "cve", "idList": ["CVE-2020-1984"]}]}, "exploitation": null, "vulnersScore": 4.1}, "affectedSoftware": [{"name": "secdo", "operator": "eq", "version": "all versions"}], "_state": {"dependencies": 1645508178, "score": 1659818015, "affected_software_major_version": 1666691171}, "_internal": {"score_hash": "c569920a6150c080bceffe8b8df289ec"}}
{"cve": [{"lastseen": "2022-03-23T14:55:54", "description": "Secdo tries to execute a script at a hardcoded path if present, which allows a local authenticated user with 'create folders or append data' access to the root of the OS disk (C:\\) to gain system privileges if the path does not already exist or is writable. This issue affects all versions of Secdo for Windows.", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "baseScore": 7.8, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2020-04-08T19:15:00", "type": "cve", "title": "CVE-2020-1984", "cwe": ["CWE-20"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 7.2, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-1984"], "modified": "2020-04-10T14:16:00", "cpe": ["cpe:/a:paloaltonetworks:secdo:*"], "id": "CVE-2020-1984", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1984", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:paloaltonetworks:secdo:*:*:*:*:*:*:*:*"]}], "attackerkb": [{"lastseen": "2021-07-20T20:16:48", "description": "Secdo tries to execute a script at a hardcoded path if present, which allows a local authenticated user with \u2018create folders or append data\u2019 access to the root of the OS disk (C:) to gain system privileges if the path does not already exist or is writable. This issue affects all versions of Secdo for Windows.\n\n \n**Recent assessments:** \n \n**xFreed0m** at April 10, 2020 3:04pm UTC reported:\n\n# CVE-2020-1984 Secdo: Privilege escalation via hardcoded script path\n\nAttack Vector LOCAL \nAttack Complexity LOW \nPrivileges Required LOW \nUser Interaction NONE \nScope UNCHANGED \nConfidentiality Impact HIGH \nIntegrity Impact HIGH \nAvailability Impact HIGH\n\n## Description\n\nSecdo tries to execute a script at a hardcoded path if present, which allows a local authenticated user with \u2018create folders or append data\u2019 access to the root of the OS disk (C:) to gain system privileges if the path does not already exist or is writable.\n\n## Product Status\n\nSecdo \nVersions Affected \nall versions on Windows \nSeverity: HIGH \nCVSSv3.1 Base Score: 7.8 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)\n\n## Solution\n\nThis product is no longer supported and the issue is not going to be fixed. The issue can be completely mitigated by ensuring that unprivileged users do not have \u2018create folder\u2019 access on the root of the filesystem such as C:\\ or on a folder named C:\\Common.\n\n##Workarounds and Mitigations \nThis issue can be mitigated by :\n\n * Ensure unprivileged users do not have \u2018create folder\u2019 access on the root of filesystem such as C:. \n\n\nor\n\n * Creating a folder named C:\\Common and ensuring unprivileged users do not have \u2018create folder\u2019 access. \n\n\n## Acknowledgements\n\nWe like to thank Eviatar Gerzi of CyberArk Labs Team for discovering and reporting this issue.\n\n<https://security.paloaltonetworks.com/CVE-2020-1984>\n\nAssessed Attacker Value: 4 \nAssessed Attacker Value: 4Assessed Attacker Value: 4\n", "edition": 2, "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 7.8, "privilegesRequired": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-04-08T00:00:00", "type": "attackerkb", "title": "CVE-2020-1984", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 7.2, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-1984"], "modified": "2020-07-24T00:00:00", "id": "AKB:32199B9A-1EBF-4AB7-B8CE-4C78F71A2700", "href": "https://attackerkb.com/topics/BSK8liWrlr/cve-2020-1984", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}]}