Lucene search

K
ciscoCiscoCISCO-SA-AC-CSC-PRIVESC-WX4U4KW
HistoryJun 07, 2023 - 4:00 p.m.

Cisco AnyConnect Secure Mobility Client Software for Windows and Cisco Secure Client Software for Windows Privilege Escalation Vulnerability

2023-06-0716:00:00
tools.cisco.com
182
cisco
anyconnect
secure client
windows
vulnerability
privilege escalation
local attacker
software update
system privileges

0.001 Low

EPSS

Percentile

25.6%

A vulnerability in the client update process of Cisco AnyConnect Secure Mobility Client Software for Windows and Cisco Secure Client Software for Windows could allow a low-privileged, authenticated, local attacker to elevate privileges to those of SYSTEM. The client update process is executed after a successful VPN connection is established.

This vulnerability exists because improper permissions are assigned to a temporary directory that is created during the update process. An attacker could exploit this vulnerability by abusing a specific function of the Windows installer process. A successful exploit could allow the attacker to execute code with SYSTEM privileges.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ac-csc-privesc-wx4U4Kw [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ac-csc-privesc-wx4U4Kw”]

Attention: Simplifying the Cisco portfolio includes the renaming of security products under one brand: Cisco Secure. For more information, see Meet Cisco Secure [“https://www.cisco.com/c/en/us/products/security/secure-names.html”].

Affected configurations

Vulners
Node
ciscoanyconnect_secure_mobility_clientMatchany
OR
ciscoanyconnect_secure_mobility_clientMatchany

0.001 Low

EPSS

Percentile

25.6%

Related for CISCO-SA-AC-CSC-PRIVESC-WX4U4KW