Executive Summary

Summary
Title Cisco AnyConnect Local Privilege Escalation Vulnerability
Informations
Name cisco-sa-20170607-anyconnect First vendor Publication 2017-06-07
Vendor Cisco Last vendor Modification 2017-06-07
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in how DLL files are loaded with Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to install and run an executable file with privileges equivalent to the Microsoft Windows SYSTEM account.

The vulnerability is due to incomplete input validation of path and file names of a DLL file before it is loaded. An attacker could exploit this vulnerability by creating a malicious DLL file and installing it in a specific system directory. A successful exploit could allow the attacker to execute commands on the underlying Microsoft Windows host with privileges equivalent to the SYSTEM account. The attacker would need valid user credentials to exploit this vulnerability.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-anyconnect ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-anyconnect"]

BEGIN PGP SIGNATURE

iQKBBAEBAgBrBQJZOCSVZBxDaXNjbyBTeXN0ZW1zIFByb2R1Y3QgU2VjdXJpdHkg SW5jaWRlbnQgUmVzcG9uc2UgVGVhbSAoQ2lzY28gUFNJUlQga2V5IDIwMTYtMjAx NykgPHBzaXJ0QGNpc2NvLmNvbT4ACgkQrz2APcQAkHkj+hAAsbjiGSK3eqbFR8wm tDYmVzo7mhjan646GF4v4/pr/3Z1ZRARCU/V67bZzIfgF492S9MvDXmaqc2YMB5C h3YgFtmnMg033v9fl5XopIZfWji6kRarRc+MtiTu/rSGonmewgTJHTMX9tQFx7RD 9X0QC3l5zGZ3rf7p2pbNbxzMUq7GQgYi8c8gum79MzJ4krytGrv4krGjVnINMhdM uEvBZhAtVusaUX1SHTtmXAc/xhq1aeSB8w6NGniCoPkCu4+areAuV+t8JoFA/PKF fhM36oqSQmuIKH4cC9TEioUBVriFRKewSHDvBbUc8xJp7L4pxp4EKwy2wQOp45Qv MynQ4MfKe3dHRHyByxZfCqb8MsrpaK+FAZWv4kATAXdESBe0GfAzBnXYkAXQzrts ZtT7mCmVb3I2TIXi4Cr1OW0hOlSCIWWEzArTIalaSeYPbDSHxxKhn5YyJ4cvMbY8 lJOMxGXbHkThi0K9waafBi6YWI6yINwL110+d/hyr26IGvsmYN9qAGMaUEX8wFIc QgJ0L6IkdlEZ2KFLkO6dD4fovEG2G/haOFgdHA1gfIo0O7f7cz+GbsATviz4mOSz zeCRsmgfwM0x0Keiokumly3gN8JfMBoECfkus9cRm9ImYOomMk1WsCdnTWMslFOA VxvuU/G3bTdnkuCHchPldbNMI5g= =HRqJ END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 131

Nessus® Vulnerability Scanner

Date Description
2017-06-14 Name : A VPN application installed on the remote host is affected by a privilege esc...
File : cisco_anyconnect_CSCvc97928.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-06-15 21:24:42
  • Multiple Updates
2017-06-15 13:24:52
  • Multiple Updates
2017-06-08 17:24:56
  • Multiple Updates
2017-06-07 21:21:58
  • First insertion