René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

246 lines
10 KiB
JSON

{
"id": "CVE-2017-3813",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2017-02-09T17:59:00.187",
"lastModified": "2019-10-03T00:03:26.223",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the Start Before Logon (SBL) module of Cisco AnyConnect Secure Mobility Client Software for Windows could allow an unauthenticated, local attacker to open Internet Explorer with the privileges of the SYSTEM user. The vulnerability is due to insufficient implementation of the access controls. An attacker could exploit this vulnerability by opening the Internet Explorer browser. An exploit could allow the attacker to use Internet Explorer with the privileges of the SYSTEM user. This may allow the attacker to execute privileged commands on the targeted system. This vulnerability affects versions prior to released versions 4.4.00243 and later and 4.3.05017 and later. Cisco Bug IDs: CSCvc43976."
},
{
"lang": "es",
"value": "Una vulnerabilidad en el m\u00f3dulo Start Before Logon (SBL) de Cisco AnyConnect Secure Mobility Client Software para Windows podr\u00eda permitir a un atacante local no autenticado abrir Internet Explorer con los privilegios del usuario SYSTEM. Esta vulnerabilidad se debe a implementaci\u00f3n insuficiente de los controles de acceso. Un atacante podr\u00eda explotar esta vulnerabilidad abriendo el navegador de Internet Explorer. Una explotaci\u00f3n podr\u00eda permitir al atacante usar Internet Explorer con privilegios del usuario SYSTEM. Esto podr\u00eda permitir al atacante ejecutar comandos privilegiados en el sistema objetivo. Esta vulnerabilidad afecta a versiones anteriores a las versiones lanzadas 4.4.00243 y posteriores y 4.3.05017 y posteriores. Cisco Bug IDs: CSCvc43976."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2
},
"baseSeverity": "HIGH",
"exploitabilityScore": 3.9,
"impactScore": 10.0,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
},
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-264"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.0.00048:*:*:*:*:*:*:*",
"matchCriteriaId": "0608CACF-28C5-4A23-81FE-7FEB655FC84B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.0.00051:*:*:*:*:*:*:*",
"matchCriteriaId": "72B9DB6D-0ABC-4938-A36E-2F68AB94635C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.0.00052:*:*:*:*:*:*:*",
"matchCriteriaId": "086B95BE-3C22-4A6F-8D6A-20E550AD87D4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.0.00057:*:*:*:*:*:*:*",
"matchCriteriaId": "B0049AFD-B450-45A3-9067-423558EF8AD8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.0.00061:*:*:*:*:*:*:*",
"matchCriteriaId": "514B78B6-E0EE-40D6-A3FF-3DFAAF422187"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.1.00028:*:*:*:*:*:*:*",
"matchCriteriaId": "56A5414A-43FC-40BD-BD1F-49E9D73FD7B2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.1.02011:*:*:*:*:*:*:*",
"matchCriteriaId": "660D863C-F744-4C54-9553-DE4934632280"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.1.04011:*:*:*:*:*:*:*",
"matchCriteriaId": "57AF4613-59C0-42B0-AAE5-F1D9E4C4BEC6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.1.06013:*:*:*:*:*:*:*",
"matchCriteriaId": "FA3CC72A-070B-4924-A8BB-54FCB547C694"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.1.06020:*:*:*:*:*:*:*",
"matchCriteriaId": "25990F44-B6A3-497B-A57D-E6D2E1993D5D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.1.08005:*:*:*:*:*:*:*",
"matchCriteriaId": "31F1CB4A-3A77-480E-A66E-467EF22D5E22"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.2.00096:*:*:*:*:*:*:*",
"matchCriteriaId": "E1D44C0A-76C1-4E8C-94D7-7C3679D3BFB1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.2.01022:*:*:*:*:*:*:*",
"matchCriteriaId": "FC2F9555-D1B7-4F1F-B969-ACDB6914B237"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.2.01035:*:*:*:*:*:*:*",
"matchCriteriaId": "4CD1B8E4-595B-4DA5-A900-4F2D5412A23A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.2.02075:*:*:*:*:*:*:*",
"matchCriteriaId": "402E9717-A5FC-4CD1-A0D2-DD4A5D2D73E4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.2.03013:*:*:*:*:*:*:*",
"matchCriteriaId": "4EFA6472-55B7-4864-82ED-D93A32AC3530"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.2.04018:*:*:*:*:*:*:*",
"matchCriteriaId": "BA911245-AAF8-4931-918F-B920976F7E4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.2.04039:*:*:*:*:*:*:*",
"matchCriteriaId": "DDD9910A-4609-41B3-97E2-FF1366559C1E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.2.05015:*:*:*:*:*:*:*",
"matchCriteriaId": "0F7700A5-8BFA-445C-B28D-86BDC0293F36"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.2.06014:*:*:*:*:*:*:*",
"matchCriteriaId": "841DC63B-B6B4-4C78-8A40-58F6DE82F20C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.3.00748:*:*:*:*:*:*:*",
"matchCriteriaId": "3D5C7873-878D-48C4-9461-9B112701DAF0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.3.01095:*:*:*:*:*:*:*",
"matchCriteriaId": "55AE035D-DA9A-4894-A838-DA9266E3859F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.3.02039:*:*:*:*:*:*:*",
"matchCriteriaId": "55034CB7-FD67-4DB8-A5D6-809ED8922272"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.3.03086:*:*:*:*:*:*:*",
"matchCriteriaId": "348318D0-1487-4ACE-8F33-63C6F21C62F6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.3.04027:*:*:*:*:*:*:*",
"matchCriteriaId": "D9D07037-565D-4AAB-A447-3B71C6F37C5E"
}
]
}
]
}
],
"references": [
{
"url": "http://www.securityfocus.com/bid/96145",
"source": "ykramarz@cisco.com"
},
{
"url": "http://www.securitytracker.com/id/1037796",
"source": "ykramarz@cisco.com"
},
{
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170208-anyconnect",
"source": "ykramarz@cisco.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://www.exploit-db.com/exploits/41476/",
"source": "ykramarz@cisco.com"
}
]
}