7.8
CWE
276
Advisory Published
Updated

CVE-2023-20178

First published: Wed Jun 28 2023(Updated: )

A vulnerability in the client update process of Cisco AnyConnect Secure Mobility Client Software for Windows and Cisco Secure Client Software for Windows could allow a low-privileged, authenticated, local attacker to elevate privileges to those of SYSTEM. The client update process is executed after a successful VPN connection is established. This vulnerability exists because improper permissions are assigned to a temporary directory that is created during the update process. An attacker could exploit this vulnerability by abusing a specific function of the Windows installer process. A successful exploit could allow the attacker to execute code with SYSTEM privileges.

Credit: ykramarz@cisco.com ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Anyconnect Secure Mobility Client<4.10.07061
Cisco Secure Client<5.0.02075

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this Cisco AnyConnect vulnerability?

    The vulnerability ID for this Cisco AnyConnect vulnerability is CVE-2023-20178.

  • What is the severity level of CVE-2023-20178?

    The severity level of CVE-2023-20178 is high with a CVSS score of 7.8.

  • Which software versions are affected by CVE-2023-20178?

    The Cisco AnyConnect Secure Mobility Client Software for Windows versions up to and excluding 4.10.07061, and Cisco Secure Client Software for Windows versions up to and excluding 5.0.02075 are affected by CVE-2023-20178.

  • What is the vulnerability description of CVE-2023-20178?

    CVE-2023-20178 is a vulnerability in the client update process of Cisco AnyConnect Secure Mobility Client Software for Windows and Cisco Secure Client Software for Windows, allowing a low-privileged, authenticated, local attacker to elevate privileges to those of SYSTEM.

  • How can I fix CVE-2023-20178?

    To fix CVE-2023-20178, it is recommended to apply the necessary security updates provided by Cisco.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203