// For flags

CVE-2017-6638

 

Severity Score

7.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in how DLL files are loaded with Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to install and run an executable file with privileges equivalent to the Microsoft Windows SYSTEM account. The vulnerability is due to incomplete input validation of path and file names of a DLL file before it is loaded. An attacker could exploit this vulnerability by creating a malicious DLL file and installing it in a specific system directory. A successful exploit could allow the attacker to execute commands on the underlying Microsoft Windows host with privileges equivalent to the SYSTEM account. The attacker would need valid user credentials to exploit this vulnerability. This vulnerability affects all Cisco AnyConnect Secure Mobility Client for Windows software versions prior to 4.4.02034. Cisco Bug IDs: CSCvc97928.

Una vulnerabilidad en cómo los archivos DLL son cargados con AnyConnect Secure Mobility Client de Cisco para Windows, podría permitir a un atacante local autenticado instalar y ejecutar un archivo ejecutable con privilegios equivalentes a la cuenta SYSTEM de Microsoft Windows. La vulnerabilidad es debido a la comprobación de entrada incompleta de la ruta (path) de acceso y los nombres de archivo de un archivo DLL antes que sea cargado. Un atacante podría explotar esta vulnerabilidad mediante la creación de un archivo DLL malicioso e instalarlo en un directorio específico del sistema. Una explotación apropiada podría permitir al atacante ejecutar comandos en el host subyacente de Microsoft Windows con privilegios equivalentes a la cuenta SYSTEM. El atacante necesitaría credenciales de usuario válidas para explotar esta vulnerabilidad. Esta vulnerabilidad afecta a todas las versiones de software AnyConnect Secure Mobility Client de Cisco para Windows versiones anteriores a 4.4.02034. ID de bug de Cisco: CSCvc97928.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-03-09 CVE Reserved
  • 2017-06-08 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-20: Improper Input Validation
  • CWE-264: Permissions, Privileges, and Access Controls
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Anyconnect Secure Mobility Client
Search vendor "Cisco" for product "Anyconnect Secure Mobility Client"
<= 4.4.00243
Search vendor "Cisco" for product "Anyconnect Secure Mobility Client" and version " <= 4.4.00243"
-
Affected