Cisco AnyConnect Secure Mobility Client input validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability, which was classified as problematic, was found in Cisco AnyConnect Secure Mobility Client (Network Encryption Software) (version now known). Affected is some unknown processing. The manipulation with an unknown input leads to a input validation vulnerability. CWE is classifying the issue as CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

The Cisco Security Service in Cisco AnyConnect Secure Mobility Client (aka AnyConnect VPN Client) does not properly verify files, which allows local users to gain privileges via unspecified vectors, aka Bug ID CSCud14153.

The weakness was presented 04/10/2013 with Cisco as CSCud14153 as confirmed advisory (Website). The advisory is available at tools.cisco.com. This vulnerability is traded as CVE-2013-1172 since 01/11/2013. The exploitability is told to be easy. Local access is required to approach this attack. Required for exploitation is a authentication. The technical details are unknown and an exploit is not available.

The vulnerability scanner Nessus provides a plugin with the ID 66023 (Cisco AnyConnect Secure Mobility Client 2.x / 3.x < 3.1(3103) Host Scan Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows. The commercial vulnerability scanner Qualys is able to test this issue with plugin 121625 (Cisco Security Service File Verification Bypass Privilege Escalation Vulnerability).

Upgrading eliminates this vulnerability. Applying a patch is able to eliminate this problem. The bugfix is ready for download at tools.cisco.com. The best possible mitigation is suggested to be upgrading to the latest version. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (83389) and Tenable (66023). Further details are available at tools.cisco.com. See 8239 for similar entry.

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.1

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Input validation
CWE: CWE-20
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 66023
Nessus Name: Cisco AnyConnect Secure Mobility Client 2.x / 3.x < 3.1(3103) Host Scan Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: tools.cisco.com

Timelineinfo

01/11/2013 🔍
04/10/2013 +89 days 🔍
04/10/2013 +0 days 🔍
04/10/2013 +0 days 🔍
04/10/2013 +0 days 🔍
04/11/2013 +1 days 🔍
04/12/2013 +1 days 🔍
04/15/2013 +3 days 🔍
04/18/2013 +3 days 🔍
04/21/2013 +3 days 🔍
05/08/2021 +2939 days 🔍

Sourcesinfo

Vendor: cisco.com

Advisory: CSCud14153
Organization: Cisco
Status: Confirmed

CVE: CVE-2013-1172 (🔍)
X-Force: 83389
Vulnerability Center: 39262 - Cisco AnyConnect Secure Mobility Client Cisco Security Service Allows Local Privilege Escalation via Unspecified Vectors, High
SecurityFocus: 59034 - Cisco AnyConnect Secure Mobility Client Multiple Local Privilege Escalation Vulnerabilities
Secunia: 53015 - Cisco AnyConnect VPN Client Multiple Privilege Escalation Vulnerabilities, Less Critical
OSVDB: 92218

Misc.: 🔍
See also: 🔍

Entryinfo

Created: 04/15/2013 16:10
Updated: 05/08/2021 08:43
Changes: 04/15/2013 16:10 (74), 04/27/2017 17:13 (3), 05/08/2021 08:43 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!