CVE-2017-6638

A vulnerability in how DLL files are loaded with Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to install and run an executable file with privileges equivalent to the Microsoft Windows SYSTEM account. The vulnerability is due to incomplete input validation of path and file names of a DLL file before it is loaded. An attacker could exploit this vulnerability by creating a malicious DLL file and installing it in a specific system directory. A successful exploit could allow the attacker to execute commands on the underlying Microsoft Windows host with privileges equivalent to the SYSTEM account. The attacker would need valid user credentials to exploit this vulnerability. This vulnerability affects all Cisco AnyConnect Secure Mobility Client for Windows software versions prior to 4.4.02034. Cisco Bug IDs: CSCvc97928.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:anyconnect_secure_mobility_client:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-06-08 13:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-6638

Mitre link : CVE-2017-6638

CVE.ORG link : CVE-2017-6638


JSON object : View

Products Affected

cisco

  • anyconnect_secure_mobility_client
CWE
CWE-20

Improper Input Validation

CWE-264

Permissions, Privileges, and Access Controls