ID

VAR-202105-0497


CVE

CVE-2021-1428


TITLE

Pillow Buffer error vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-202104-975

DESCRIPTION

Multiple vulnerabilities in the install, uninstall, and upgrade processes of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to hijack DLL or executable files that are used by the application. A successful exploit could allow the attacker to execute arbitrary code on an affected device with SYSTEM privileges. To exploit these vulnerabilities, the attacker must have valid credentials on the Windows system. For more information about these vulnerabilities, see the Details section of this advisory. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. Cisco AnyConnect Secure Mobility Client for Windows is a secure mobile client based on Windows platform of Cisco, which can securely access networks and applications through any device

Trust: 1.62

sources: NVD: CVE-2021-1428 // CNNVD: CNNVD-202104-975 // VULHUB: VHN-374482 // VULMON: CVE-2021-1428

AFFECTED PRODUCTS

vendor:ciscomodel:anyconnect secure mobility clientscope:ltversion:4.10.00093

Trust: 1.0

sources: NVD: CVE-2021-1428

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-1428
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2021-1428
value: HIGH

Trust: 1.0

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202105-216
value: HIGH

Trust: 0.6

VULHUB: VHN-374482
value: HIGH

Trust: 0.1

VULMON: CVE-2021-1428
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-1428
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

VULHUB: VHN-374482
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-1428
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2021-1428
baseSeverity: HIGH
baseScore: 7.0
vectorString: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: HIGH
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.0
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-374482 // VULMON: CVE-2021-1428 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202105-216 // NVD: CVE-2021-1428 // NVD: CVE-2021-1428

PROBLEMTYPE DATA

problemtype:CWE-427

Trust: 1.1

problemtype:CWE-378

Trust: 1.0

sources: VULHUB: VHN-374482 // NVD: CVE-2021-1428

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202105-216

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202104-975

PATCH

title:Cisco AnyConnect Secure Mobility Client for Windows Fixes for code issue vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=149762

Trust: 0.6

title:Cisco: Cisco AnyConnect Secure Mobility Client for Windows DLL and Executable Hijacking Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-anyconnect-code-exec-jR3tWTA6

Trust: 0.1

sources: VULMON: CVE-2021-1428 // CNNVD: CNNVD-202105-216

EXTERNAL IDS

db:NVDid:CVE-2021-1428

Trust: 1.8

db:CNNVDid:CNNVD-202105-216

Trust: 0.7

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:CS-HELPid:SB2021050617

Trust: 0.6

db:AUSCERTid:ESB-2021.1531

Trust: 0.6

db:VULHUBid:VHN-374482

Trust: 0.1

db:VULMONid:CVE-2021-1428

Trust: 0.1

sources: VULHUB: VHN-374482 // VULMON: CVE-2021-1428 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202105-216 // NVD: CVE-2021-1428

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-anyconnect-code-exec-jr3twta6

Trust: 1.9

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://vigilance.fr/vulnerability/cisco-anyconnect-secure-mobility-client-executing-dll-code-35254

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1531

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021050617

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/427.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-374482 // VULMON: CVE-2021-1428 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202105-216 // NVD: CVE-2021-1428

SOURCES

db:VULHUBid:VHN-374482
db:VULMONid:CVE-2021-1428
db:CNNVDid:CNNVD-202104-975
db:CNNVDid:CNNVD-202105-216
db:NVDid:CVE-2021-1428

LAST UPDATE DATE

2024-08-14T13:00:47.069000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-374482date:2021-05-07T00:00:00
db:VULMONid:CVE-2021-1428date:2021-05-07T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:CNNVDid:CNNVD-202105-216date:2021-05-08T00:00:00
db:NVDid:CVE-2021-1428date:2023-11-07T03:28:17.243

SOURCES RELEASE DATE

db:VULHUBid:VHN-374482date:2021-05-06T00:00:00
db:VULMONid:CVE-2021-1428date:2021-05-06T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:CNNVDid:CNNVD-202105-216date:2021-05-06T00:00:00
db:NVDid:CVE-2021-1428date:2021-05-06T13:15:10.153