ID

VAR-201702-0784


CVE

CVE-2017-3813


TITLE

Windows for Cisco AnyConnect Secure Mobility Client Software SBL In module Internet Explorer Vulnerability opened

Trust: 0.8

sources: JVNDB: JVNDB-2017-001680

DESCRIPTION

A vulnerability in the Start Before Logon (SBL) module of Cisco AnyConnect Secure Mobility Client Software for Windows could allow an unauthenticated, local attacker to open Internet Explorer with the privileges of the SYSTEM user. The vulnerability is due to insufficient implementation of the access controls. An attacker could exploit this vulnerability by opening the Internet Explorer browser. An exploit could allow the attacker to use Internet Explorer with the privileges of the SYSTEM user. This may allow the attacker to execute privileged commands on the targeted system. This vulnerability affects versions prior to released versions 4.4.00243 and later and 4.3.05017 and later. Cisco Bug IDs: CSCvc43976. Cisco AnyConnect Secure Mobility Client is prone to a local privilege-escalation vulnerability. Start Before Logon (SBL) is one of the login dialog modules

Trust: 1.98

sources: NVD: CVE-2017-3813 // JVNDB: JVNDB-2017-001680 // BID: 96145 // VULHUB: VHN-112016

AFFECTED PRODUCTS

vendor:ciscomodel:anyconnect secure mobility clientscope:eqversion:4.0.00057

Trust: 1.6

vendor:ciscomodel:anyconnect secure mobility clientscope:eqversion:4.1.02011

Trust: 1.6

vendor:ciscomodel:anyconnect secure mobility clientscope:eqversion:4.1.06013

Trust: 1.6

vendor:ciscomodel:anyconnect secure mobility clientscope:eqversion:4.1.06020

Trust: 1.6

vendor:ciscomodel:anyconnect secure mobility clientscope:eqversion:4.0.00052

Trust: 1.6

vendor:ciscomodel:anyconnect secure mobility clientscope:eqversion:4.1.00028

Trust: 1.6

vendor:ciscomodel:anyconnect secure mobility clientscope:eqversion:4.0.00051

Trust: 1.6

vendor:ciscomodel:anyconnect secure mobility clientscope:eqversion:4.0.00048

Trust: 1.6

vendor:ciscomodel:anyconnect secure mobility clientscope:eqversion:4.0.00061

Trust: 1.6

vendor:ciscomodel:anyconnect secure mobility clientscope:eqversion:4.1.04011

Trust: 1.6

vendor:ciscomodel:anyconnect secure mobility clientscope:eqversion:4.2.03013

Trust: 1.0

vendor:ciscomodel:anyconnect secure mobility clientscope:eqversion:4.2.05015

Trust: 1.0

vendor:ciscomodel:anyconnect secure mobility clientscope:eqversion:4.3.02039

Trust: 1.0

vendor:ciscomodel:anyconnect secure mobility clientscope:eqversion:4.3.01095

Trust: 1.0

vendor:ciscomodel:anyconnect secure mobility clientscope:eqversion:4.2.01022

Trust: 1.0

vendor:ciscomodel:anyconnect secure mobility clientscope:eqversion:4.3.04027

Trust: 1.0

vendor:ciscomodel:anyconnect secure mobility clientscope:eqversion:4.1.08005

Trust: 1.0

vendor:ciscomodel:anyconnect secure mobility clientscope:eqversion:4.2.04039

Trust: 1.0

vendor:ciscomodel:anyconnect secure mobility clientscope:eqversion:4.3.00748

Trust: 1.0

vendor:ciscomodel:anyconnect secure mobility clientscope:eqversion:4.2.06014

Trust: 1.0

vendor:ciscomodel:anyconnect secure mobility clientscope:eqversion:4.2.01035

Trust: 1.0

vendor:ciscomodel:anyconnect secure mobility clientscope:eqversion:4.2.02075

Trust: 1.0

vendor:ciscomodel:anyconnect secure mobility clientscope:eqversion:4.2.00096

Trust: 1.0

vendor:ciscomodel:anyconnect secure mobility clientscope:eqversion:4.3.03086

Trust: 1.0

vendor:ciscomodel:anyconnect secure mobility clientscope:eqversion:4.2.04018

Trust: 1.0

vendor:ciscomodel:anyconnect secure mobility clientscope:ltversion:4.3.05017

Trust: 0.8

vendor:ciscomodel:anyconnect secure mobility clientscope:ltversion:4.4.00243

Trust: 0.8

vendor:ciscomodel:anyconnect secure mobility clientscope:eqversion:4.0(61)

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility clientscope:neversion:4.4(243)

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility clientscope:neversion:4.4(1009)

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility clientscope:neversion:4.3(5017)

Trust: 0.3

sources: BID: 96145 // JVNDB: JVNDB-2017-001680 // NVD: CVE-2017-3813 // CNNVD: CNNVD-201702-347

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2017-3813
value: HIGH

Trust: 1.8

CNNVD: CNNVD-201702-347
value: HIGH

Trust: 0.6

VULHUB: VHN-112016
value: HIGH

Trust: 0.1

NVD:
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2017-3813
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-112016
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: CVE-2017-3813
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-112016 // JVNDB: JVNDB-2017-001680 // NVD: CVE-2017-3813 // CNNVD: CNNVD-201702-347

PROBLEMTYPE DATA

problemtype:CWE-862

Trust: 1.1

problemtype:CWE-264

Trust: 0.9

sources: VULHUB: VHN-112016 // JVNDB: JVNDB-2017-001680 // NVD: CVE-2017-3813

THREAT TYPE

local

Trust: 0.9

sources: BID: 96145 // CNNVD: CNNVD-201702-347

TYPE

permissions and access control issues

Trust: 0.6

sources: CNNVD: CNNVD-201702-347

CONFIGURATIONS

sources: NVD: CVE-2017-3813

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-112016

PATCH

title:cisco-sa-20170208-anyconnecturl:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20170208-anyconnect

Trust: 0.8

title:Cisco AnyConnect Secure Mobility Client Software for Windows Remediation measures for authorization problem vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=67656

Trust: 0.6

sources: JVNDB: JVNDB-2017-001680 // CNNVD: CNNVD-201702-347

EXTERNAL IDS

db:NVDid:CVE-2017-3813

Trust: 2.8

db:BIDid:96145

Trust: 2.0

db:EXPLOIT-DBid:41476

Trust: 1.7

db:SECTRACKid:1037796

Trust: 1.7

db:JVNDBid:JVNDB-2017-001680

Trust: 0.8

db:CNNVDid:CNNVD-201702-347

Trust: 0.7

db:SEEBUGid:SSVID-92729

Trust: 0.1

db:PACKETSTORMid:141394

Trust: 0.1

db:VULHUBid:VHN-112016

Trust: 0.1

sources: VULHUB: VHN-112016 // BID: 96145 // JVNDB: JVNDB-2017-001680 // NVD: CVE-2017-3813 // CNNVD: CNNVD-201702-347

REFERENCES

url:http://www.securityfocus.com/bid/96145

Trust: 1.7

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20170208-anyconnect

Trust: 1.7

url:https://www.exploit-db.com/exploits/41476/

Trust: 1.7

url:http://www.securitytracker.com/id/1037796

Trust: 1.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-3813

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2017-3813

Trust: 0.8

url:http://www.cisco.com/en/us/products/ps10884/index.html

Trust: 0.3

url:http://www.cisco.com/

Trust: 0.3

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20170208-anyconnect

Trust: 0.3

sources: VULHUB: VHN-112016 // BID: 96145 // JVNDB: JVNDB-2017-001680 // NVD: CVE-2017-3813 // CNNVD: CNNVD-201702-347

CREDITS

Thomas Toth.

Trust: 0.3

sources: BID: 96145

SOURCES

db:VULHUBid:VHN-112016
db:BIDid:96145
db:JVNDBid:JVNDB-2017-001680
db:NVDid:CVE-2017-3813
db:CNNVDid:CNNVD-201702-347

LAST UPDATE DATE

2023-12-18T13:34:19.390000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-112016date:2019-10-03T00:00:00
db:BIDid:96145date:2017-03-07T03:02:00
db:JVNDBid:JVNDB-2017-001680date:2017-03-13T00:00:00
db:NVDid:CVE-2017-3813date:2019-10-03T00:03:26.223
db:CNNVDid:CNNVD-201702-347date:2019-10-23T00:00:00

SOURCES RELEASE DATE

db:VULHUBid:VHN-112016date:2017-02-09T00:00:00
db:BIDid:96145date:2017-02-08T00:00:00
db:JVNDBid:JVNDB-2017-001680date:2017-03-13T00:00:00
db:NVDid:CVE-2017-3813date:2017-02-09T17:59:00.187
db:CNNVDid:CNNVD-201702-347date:2017-02-16T00:00:00