Privilege escalation in Cisco AnyConnect Secure Mobility Client Software and Secure Client Software



Published: 2023-06-08 | Updated: 2023-06-26
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-20178
CWE-ID CWE-264
Exploitation vector Local
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Cisco AnyConnect Secure Mobility Client
Client/Desktop applications / Other client software

Cisco Secure Client
Client/Desktop applications / Other client software

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU77088

Risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2023-20178

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to improper permissions are assigned to a temporary directory that is created during the upgrade process. A local user can execute arbitrary code with SYSTEM privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cisco AnyConnect Secure Mobility Client: 4.10

Cisco Secure Client: 5.0

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ac-csc-privesc-wx4U4Kw


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###