Lucene search

K
ciscoCiscoCISCO-SA-20170208-ANYCONNECT
HistoryFeb 08, 2017 - 4:00 p.m.

Cisco AnyConnect Secure Mobility Client for Windows SBL Privileges Escalation Vulnerability

2017-02-0816:00:00
tools.cisco.com
35

EPSS

0.001

Percentile

38.6%

A vulnerability in the Start Before Logon (SBL) module of Cisco AnyConnect Secure Mobility Client Software for Windows could allow an unauthenticated, local attacker to open Internet Explorer with the privileges of the SYSTEM user.

The vulnerability is due to insufficient implementation of the access controls. An attacker could exploit this vulnerability by opening the Internet Explorer browser. An exploit could allow the attacker to use Internet Explorer with the privileges of the SYSTEM user. This may allow the attacker to execute privileged commands on the targeted system.

Cisco has released software updates that address this vulnerability. Workarounds that address this vulnerability are not available.
This advisory is available at the following link:

https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170208-anyconnect[“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170208-anyconnect”]

Affected configurations

Vulners
Node
ciscoanyconnect_secure_mobility_clientMatchany
OR
ciscoanyconnect_secure_mobility_clientMatchany

EPSS

0.001

Percentile

38.6%