Cisco AnyConnect Secure Mobility Client 4.0.x < 4.3.05017 / 4.4.x < 4.4.00243 SBL Module Privilege Escalation

high Nessus Plugin ID 97226

Synopsis

A VPN application installed on the remote host is affected by a privilege escalation vulnerability.

Description

The version of Cisco AnyConnect Secure Mobility Client installed on the remote Windows host is 4.0.x prior to 4.3.05017 or 4.4.x prior to 4.4.00243. It is, therefore, affected by a privilege escalation vulnerability in the Start Before Logon (SBL) module due to insufficient access controls. A local attacker can exploit this to open Internet Explorer with SYSTEM level privileges.

Note that the SBL module is not installed by default.

Solution

Upgrade to Cisco AnyConnect Secure Mobility Client version 4.3.05017 / 4.4.00243 or later. Alternatively, either remove the SBL module or set 'UseStartBeforeLogon' to false in the client profile XML file.

See Also

http://www.nessus.org/u?5b0700b1

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvc43976

Plugin Details

Severity: High

ID: 97226

File Name: cisco_anyconnect_CSCvc43976.nasl

Version: 1.7

Type: local

Agent: windows

Family: Windows

Published: 2/17/2017

Updated: 11/13/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-3813

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:cisco:anyconnect_secure_mobility_client

Required KB Items: SMB/Registry/Enumerated, installed_sw/Cisco AnyConnect Secure Mobility Client

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/8/2017

Vulnerability Publication Date: 2/8/2017

Reference Information

CVE: CVE-2017-3813

BID: 96145