Advisory ID:

appd-sa-dotnet-privesc

CVE-2021-34745

First Published:2021 August 18 09:00 PDTCWE-269
Version 1.0:Final

On this page:

Workarounds:No workarounds available
CVSS Score:7.8

Summary

A vulnerability in the AppDynamics .NET Agent for Windows could allow an attacker to leverage an authenticated, local user account to gain SYSTEM privileges.

This vulnerability is due to the .NET Agent Coordinator Service executing code with SYSTEM privileges. An attacker with local access to a device that is running the vulnerable agent could create a custom process that would be launched with those SYSTEM privileges. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system.

AppDynamics has released a software update that addresses this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link: Security Advisory: AppDynamics .NET Agent Privilege Escalation Vulnerability

Affected Products

Vulnerable Products

This vulnerability affects AppDynamics .NET Agent for Windows releases earlier than release 21.7 that were installed with Microsoft Installer (MSI).

Products Confirmed Not Vulnerable

Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability. AppDynamics has confirmed that the .NET Agent for Linux and the .NET Microservices Agent are not affected by this vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

AppDynamics, a Cisco company, has released software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have a current license and have a valid support and maintenance agreement. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of their license agreement with AppDynamics. Security software updates do not entitle customers to a new software license or additional software feature sets.

Customers who have a current license and have a valid support and maintenance agreement can download the fixed version of the software from their existing AppDynamics delivery server download account.

In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to open a support ticket in the AppDynamics Support system.

Fixed Releases

This vulnerability is fixed in AppDynamics .NET Agent Release 21.7, which is available from the AppDynamics Download Portal at https://download.appdynamics.com/.

Exploitation and Public Announcements

AppDynamics is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.

Source

This vulnerability was discovered during internal security testing.

URL

Security Advisory: AppDynamics .NET Agent Privilege Escalation Vulnerability

Revision History

VersionDescriptionSectionStatusDate
1.0Initial public release.Final

2021-AUG-18

LEGAL DISCLAIMER

ANY SOFTWARE OR RELEASES, INCLUDING BUT NOT LIMITED TO PATCHES, UPGRADES, AND HOTFIXES, MENTIONED IN THIS SECURITY ADVISORY IS PROVIDED “AS IS” WITHOUT WARRANTY OF ANY KIND. APPDYNAMICS DISCLAIMS ALL REPRESENTATIONS OR WARRANTIES, EITHER EXPRESS, IMPLIED, STATUTORY, OR OTHERWISE WITH RESPECT THERETO, INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. IN NO EVENT SHALL APPDYNAMICS, ITS AFFILIATES, OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS, OR SPECIAL DAMAGES, EVEN IF THE OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY TO YOU. 

THE INFORMATION PROVIDED IN THIS SECURITY ADVISORY IS FOR INFORMATIONAL PURPOSES ONLY AND IN NO WAY SHALL BE CONSTRUED AS AN ALTERATION OF APPDYNAMICS’ EXISTING CONTRACTUAL OBLIGATIONS WITH ITS END USERS REGARDING VULNERABILITY MANAGEMENT OR OTHERWISE. END USERS ARE ENCOURAGED TO READ THE REQUIREMENTS SET FORTH HEREIN AND PERFORM THEIR OWN ANALYSIS OF THE APPLICABILITY AND IMPACT OF THE INFORMATION WITH RESPECT TO THEIR SPECIFIC CONFIGURATION AND USE CASE OF THE APPDYNAMICS SOFTWARE.