Advisory Published

cisco-sa-anyconnect-nam-priv-yCsRNUGT: Cisco AnyConnect Secure Mobility Client for Windows with Network Access Manager Module Privilege Escalation Vulnerability

First published: Wed Nov 03 2021(Updated: )

A vulnerability in the Network Access Manager (NAM) module of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to escalate privileges on an affected device. This vulnerability is due to incorrect privilege assignment to scripts executed before user logon. An attacker could exploit this vulnerability by configuring a script to be executed before logon. A successful exploit could allow the attacker to execute arbitrary code with SYSTEM privileges. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-anyconnect-nam-priv-yCsRNUGT

Credit: Jacob Griffith Huntington National Bank

Affected SoftwareAffected VersionHow to fix
Cisco Anyconnect Secure Mobility Client=Earlier than 4.10.03104<4.10.03104
4.10.03104

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Child vulnerabilities

(Contains the following vulnerabilities)

Frequently Asked Questions

  • What is the vulnerability ID for this Cisco AnyConnect vulnerability?

    The vulnerability ID for this Cisco AnyConnect vulnerability is cisco-sa-anyconnect-nam-priv-yCsRNUGT.

  • What is the title of this vulnerability?

    The title of this vulnerability is Cisco AnyConnect Secure Mobility Client for Windows with Network Access Manager Module Privilege Escalation Vulnerability.

  • What is the severity rating of this vulnerability?

    The severity rating of this vulnerability is medium.

  • What software is affected by this vulnerability?

    The Cisco AnyConnect Secure Mobility Client for Windows version earlier than 4.10.03104 is affected by this vulnerability.

  • How can an attacker exploit this vulnerability?

    An authenticated, local attacker can exploit this vulnerability by escalating privileges on an affected device.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203