7.8
HIGH
CVE-2017-3813
"Cisco AnyConnect Secure Mobility Client Local Privilege Escalation (SBL)"
Description

A vulnerability in the Start Before Logon (SBL) module of Cisco AnyConnect Secure Mobility Client Software for Windows could allow an unauthenticated, local attacker to open Internet Explorer with the privileges of the SYSTEM user. The vulnerability is due to insufficient implementation of the access controls. An attacker could exploit this vulnerability by opening the Internet Explorer browser. An exploit could allow the attacker to use Internet Explorer with the privileges of the SYSTEM user. This may allow the attacker to execute privileged commands on the targeted system. This vulnerability affects versions prior to released versions 4.4.00243 and later and 4.3.05017 and later. Cisco Bug IDs: CSCvc43976.

INFO

Published Date :

Feb. 9, 2017, 5:59 p.m.

Last Modified :

Oct. 3, 2019, 12:03 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2017-3813 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco anyconnect_secure_mobility_client
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-3813.

URL Resource
http://www.securityfocus.com/bid/96145
http://www.securitytracker.com/id/1037796
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170208-anyconnect Vendor Advisory
https://www.exploit-db.com/exploits/41476/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-3813 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-3813 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-264
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-264 CWE-862
  • CVE Modified by [email protected]

    Jul. 25, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1037796 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 16, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/41476/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 01, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/96145 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 24, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170208-anyconnect No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170208-anyconnect Vendor Advisory
    Added CWE CWE-264
    Added CPE Configuration OR *cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.0.00048:*:*:*:*:*:*:* *cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.0.00051:*:*:*:*:*:*:* *cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.0.00052:*:*:*:*:*:*:* *cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.0.00057:*:*:*:*:*:*:* *cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.0.00061:*:*:*:*:*:*:* *cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.1.00028:*:*:*:*:*:*:* *cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.1.02011:*:*:*:*:*:*:* *cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.1.04011:*:*:*:*:*:*:* *cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.1.06013:*:*:*:*:*:*:* *cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.1.06020:*:*:*:*:*:*:* *cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.1.08005:*:*:*:*:*:*:* *cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.2.00096:*:*:*:*:*:*:* *cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.2.01022:*:*:*:*:*:*:* *cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.2.01035:*:*:*:*:*:*:* *cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.2.02075:*:*:*:*:*:*:* *cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.2.03013:*:*:*:*:*:*:* *cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.2.04018:*:*:*:*:*:*:* *cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.2.04039:*:*:*:*:*:*:* *cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.2.05015:*:*:*:*:*:*:* *cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.2.06014:*:*:*:*:*:*:* *cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.3.00748:*:*:*:*:*:*:* *cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.3.01095:*:*:*:*:*:*:* *cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.3.02039:*:*:*:*:*:*:* *cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.3.03086:*:*:*:*:*:*:* *cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.3.04027:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-3813 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-3813 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.01%

score

0.37086

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability