Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Local
0

CVE-2017-3813

Disclosure Date: February 09, 2017
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A vulnerability in the Start Before Logon (SBL) module of Cisco AnyConnect Secure Mobility Client Software for Windows could allow an unauthenticated, local attacker to open Internet Explorer with the privileges of the SYSTEM user. The vulnerability is due to insufficient implementation of the access controls. An attacker could exploit this vulnerability by opening the Internet Explorer browser. An exploit could allow the attacker to use Internet Explorer with the privileges of the SYSTEM user. This may allow the attacker to execute privileged commands on the targeted system. This vulnerability affects versions prior to released versions 4.4.00243 and later and 4.3.05017 and later. Cisco Bug IDs: CSCvc43976.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.8 High
Impact Score:
5.9
Exploitability Score:
1.8
Vector:
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • cisco

Products

  • anyconnect secure mobility client 4.0.00048,
  • anyconnect secure mobility client 4.0.00051,
  • anyconnect secure mobility client 4.0.00052,
  • anyconnect secure mobility client 4.0.00057,
  • anyconnect secure mobility client 4.0.00061,
  • anyconnect secure mobility client 4.1.00028,
  • anyconnect secure mobility client 4.1.02011,
  • anyconnect secure mobility client 4.1.04011,
  • anyconnect secure mobility client 4.1.06013,
  • anyconnect secure mobility client 4.1.06020,
  • anyconnect secure mobility client 4.1.08005,
  • anyconnect secure mobility client 4.2.00096,
  • anyconnect secure mobility client 4.2.01022,
  • anyconnect secure mobility client 4.2.01035,
  • anyconnect secure mobility client 4.2.02075,
  • anyconnect secure mobility client 4.2.03013,
  • anyconnect secure mobility client 4.2.04018,
  • anyconnect secure mobility client 4.2.04039,
  • anyconnect secure mobility client 4.2.05015,
  • anyconnect secure mobility client 4.2.06014,
  • anyconnect secure mobility client 4.3.00748,
  • anyconnect secure mobility client 4.3.01095,
  • anyconnect secure mobility client 4.3.02039,
  • anyconnect secure mobility client 4.3.03086,
  • anyconnect secure mobility client 4.3.04027

Additional Info

Technical Analysis