Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Local
0

CVE-2018-0373

Disclosure Date: June 21, 2018
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A vulnerability in vpnva-6.sys for 32-bit Windows and vpnva64-6.sys for 64-bit Windows of Cisco AnyConnect Secure Mobility Client for Windows Desktop could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected system. The vulnerability is due to improper validation of user-supplied data. An attacker could exploit this vulnerability by sending a malicious request to the application. A successful exploit could allow the attacker to cause a DoS condition on the affected system. Cisco Bug IDs: CSCvj47654.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.5 Medium
Impact Score:
3.6
Exploitability Score:
1.8
Vector:
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • cisco

Products

  • anyconnect secure mobility client 4.5(1044),
  • anyconnect secure mobility client 4.5(2033),
  • anyconnect secure mobility client 4.5(2036),
  • anyconnect secure mobility client 4.5(3040),
  • anyconnect secure mobility client 4.5(4029),
  • anyconnect secure mobility client 4.5(5030),
  • anyconnect secure mobility client 4.5(58),
  • anyconnect secure mobility client 4.6(1098),
  • anyconnect secure mobility client 4.6(362)

Additional Info

Technical Analysis