-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0592
    Multiple Vulnerabilities in Cisco AnyConnect Secure Mobility Client
                                2 June 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco AnyConnect Secure Mobility Client
Publisher:         Cisco Systems
Operating System:  Windows
                   Linux variants
                   Mac OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-2041 CVE-2011-2040 CVE-2011-2039

Original Bulletin: 
   http://www.cisco.com/warp/public/707/cisco-sa-20110601-ac.shtml

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Security Advisory: Multiple Vulnerabilities in Cisco AnyConnect
Secure Mobility Client

Advisory ID: cisco-sa-20110601-ac

Revision 1.0

For Public Release 2011 June 01 1600 UTC (GMT)
+---------------------------------------------------------------------

Summary
=======

The Cisco AnyConnect Secure Mobility Client, previously known as the
Cisco AnyConnect VPN Client, is affected by the following
vulnerabilities:

  * Arbitrary Program Execution Vulnerability
  * Local Privilege Escalation Vulnerability

Cisco has released free software updates that address these
vulnerabilities. There are no workarounds for the vulnerabilities
described in this advisory.

This advisory is posted at:
http://www.cisco.com/warp/public/707/cisco-sa-20110601-ac.shtml

Affected Products
=================

Vulnerable Products
+------------------

The vulnerabilities described in this document apply to the Cisco
AnyConnect Secure Mobility Client. The affected versions are included
in the following table:

+------------------------------------------------------------+
|   Vulnerability   | Platform  |     Affected Versions      |
|-------------------+-----------+----------------------------|
|                   | Microsoft | All versions prior to      |
|                   | Windows   | 2.3.185                    |
|                   |-----------+----------------------------|
| Arbitrary Program |           |   * All versions in major  |
| Execution         |           |     releases other than    |
| Vulnerability     | Linux,    |     2.5.x and 3.0.x.       |
|                   | Apple     |   * 2.5.x releases prior   |
|                   | MacOS X   |     to 2.5.3041            |
|                   |           |   * 3.0.x releases prior   |
|                   |           |     to 3.0.629             |
|-------------------+-----------+----------------------------|
|                   | Microsoft | All versions prior to      |
| Local Privilege   | Windows   | 2.3.254                    |
|Escalation         |-----------+----------------------------|
| Vulnerability     | Linux,    |                            |
|                   | Apple     | Not affected               |
|                   | MacOS X   |                            |
+------------------------------------------------------------+

Note: Microsoft Windows Mobile versions are affected by the Arbitrary
Program Execution Vulnerability. No fixed versions of the Cisco
AnyConnect Secure Mobility Client for Windows Mobile are planned.

Products Confirmed Not Vulnerable
+--------------------------------

The Cisco AnyConnect Secure Mobility Client for Apple iOS and the
IPsec-only Cisco VPN Client are not affected by these
vulnerabilities.

No other Cisco products are currently known to be affected by these
vulnerabilities.

Details
=======

The Cisco AnyConnect Secure Mobility Client is the Cisco
next-generation VPN client, which provides remote users with secure
IPsec (IKEv2) or SSL Virtual Private Network (VPN) connections to
Cisco 5500 Series Adaptive Security Appliances (ASA) and devices that
are running Cisco IOS Software.

The Cisco AnyConnect Secure Mobility Client is affected by the
following vulnerabilities:

Arbitrary Program Execution Vulnerability
+----------------------------------------

The Cisco AnyConnect Secure Mobility Client can be deployed to remote
users from the VPN headend, or it can be installed before the
endpoint connects to the VPN headend, a process known as
pre-deployment. When the Cisco AnyConnect Secure Mobility Client is
pre-deployed, the client software is installed and run like any other
application.

When the Cisco AnyConnect Secure Mobility Client is deployed from the
VPN headend, an SSL connection is initiated to the VPN headend using
a web browser. After the user logs in, the browser displays a portal
window and when the user clicks the "Start AnyConnect" link, the
process of downloading the Cisco AnyConnect Secure Mobility Client
begins. This action causes the browser to first download a "helper"
application that aids in downloading and executing the actual Cisco
AnyConnect Secure Mobility Client. The helper application is a Java
applet on the Linux and MacOS X platforms, and either a Java applet
on the Windows platform or an ActiveX control if the browser is
capable of utilizing ActiveX controls. The downloaded helper
application is executed in the context of the originating site in the
user's web browser. The helper application then downloads the Cisco
AnyConnect Secure Mobility Client from the VPN headend and executes
it.

The helper application fails to properly validate the authenticity of
the downloaded Cisco AnyConnect Secure Mobility Client executable
when the client is deployed from the VPN headend. An attacker could
create a malicious web page that looks like the normal VPN web login
page and entice a user, through social engineering or exploitation of
other vulnerabilities, to visit it. This would allow the attacker to
supply an arbitrary executable that the helper application would
download and execute on the machine of the affected user. This
arbitrary executable would be executed with the same operating system
privileges under which the web browser was run.

Fixed versions of the Cisco AnyConnect Secure Mobility Client use
code signing to validate the authenticity of components downloaded
from the VPN headend.

This vulnerability is documented in Cisco Bug ID CSCsy00904 for
Cisco AnyConnect Secure Mobility Client on the Microsoft Windows
platform, and in Cisco Bug ID CSCsy05934 for Cisco AnyConnect Secure
Mobility Client on the Linux and Apple MacOS X platforms. Common
Vulnerabilities and Exposures (CVE) IDs CVE-2011-2039 (for
CSCsy00904) and CVE-2011-2040 (for CSCsy05934) have been assigned for
these vulnerabilities.

Additional Considerations for the Arbitrary Program Execution
Vulnerability
+------------------------------------------------------------

Note that while new versions of the ActiveX control and Java applet
that are shipped with the Cisco AnyConnect Secure Mobility Client
make use of code signing to validate the authenticity of components
downloaded from the VPN headend, there is still the issue of old
versions that do not validate downloaded components. An attacker may
engineer a web page to supply an affected version of the ActiveX
control or Java applet and still accomplish arbitrary program
execution because of the lack of authenticity validation.

Mitigating the risk of old versions of the ActiveX control can be
accomplished in the following ways:

  * Load fixed Cisco AnyConnect Secure Mobility Client versions on
    the VPN headend and establish a VPN connection (via web browser
    or standalone client). This action will cause the new version of
    the Cisco AnyConnect Secure Mobility Client, including a new
    version of the ActiveX control to install. When this occurs, an
    old version of the ActiveX control will not be instantiated if
    one is presented for download.

  * Pre-deploy a fixed version of Cisco AnyConnect Secure Mobility
    Client through enterprise software upgrade infrastructure. This
    action accomplishes the same result as the previous
    recommendation -- it deploys new, fixed versions of the ActiveX
    control so that old, vulnerable versions of the control are not
    instantiated if one is presented for download.

  * If deploying the client from the VPN headend is not needed, then
    the kill bit for the Cisco AnyConnect Secure Mobility Client
    ActiveX control can be set locally. This action prevents the
    ActiveX control from being instantiated under any scenario.
    Instructions for setting the kill bit are beyond the scope of
    this document; refer to the Microsoft Support article "How to
    stop an ActiveX control from running in Internet Explorer" at
    http://support.microsoft.com/kb/240797 and the Microsoft Security
    Vulnerability Research & Defense's "Kill-Bit FAQ" blog posts
    referenced in the Microsoft Support article for more information.
    The CLSID (Class Identifier) for the ActiveX control used by the
    Cisco AnyConnect Secure Mobility Client is
    55963676-2F5E-4BAF-AC28-CF26AA587566, and the ProgID (Program
    Identifier) is "Cisco.AnyConnect.VPNWeb.1". Note that this CLSID
    did not change with new versions of the ActiveX control that
    implement code signing validation.

Mitigating the risk of old versions of the Java applet can be
accomplished by blacklisting old, vulnerable versions using the Jar
blacklist feature introduced with Java SE 6 Update 14. For
information on the Jar blacklist feature refer to the Java SE 6
Update 14 release notes, available at:
http://www.oracle.com/technetwork/java/javase/6u14-137039.html

The jar files to be blacklisted are identified by the following SHA-1
message digests:

    # 2.3.0254, 2.3.1003, 2.3.2016, 2.4.0202, 2.4.1012,
    # 2.5.0217, 2.5.1025, 2.5.2001, 2.5.2006, 2.5.2010,
    # 2.5.2011, 2.5.2014, 2.5.2017, 2.5.2018, 2.5.2019
    SHA1-Digest-Manifest : xmarT5s8kwnKRLxnCOoLUnxnveE=

    # 2.2.0133, 2.2.0136, 2.2.0140
    SHA1-Digest-Manifest : 2wXAWNws4uNdCioU1eoCOS4+J3o=

    # 2.0.0343, 2.1.0148
    SHA1-Digest-Manifest : OlNnvozFCxbJZbRfGiLckOE8uFQ=


Local Privilege Escalation Vulnerability
+---------------------------------------

Unprivileged users can elevate their privileges to those of the
LocalSystem account by enabling the Start Before Logon (SBL) feature
and interacting with the Cisco AnyConnect Secure Mobility Client
graphical user interface in the Windows logon screen.

To prevent this issue, fixed versions of the Cisco AnyConnect Secure
Mobility Client limit the amount of interaction that is possible in
the client's graphical user interface when it is displayed on the
Windows logon screen.

This vulnerability affects only the Cisco AnyConnect Secure Mobility
Client for Windows because the SBL feature is not supported by the
Linux and MacOS X clients.

This vulnerability is documented in Cisco Bug ID CSCta40556 and has 
been assigned CVE ID CVE-2011-2041.

Vulnerability Scoring Details
+----------------------------

Cisco has provided scores for the vulnerabilities in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at:
http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at:
http://intellishield.cisco.com/security/alertmanager/cvss

* CSCsy00904 & CSCsy05934 - Arbitrary Program Execution Vulnerability

CVSS Base Score - 7.6
    Access Vector -            Network
    Access Complexity -        High
    Authentication -           None
    Confidentiality Impact -   Complete
    Integrity Impact -         Complete
    Availability Impact -      Complete

CVSS Temporal Score - 6.3
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed


* CSCta40556 -- AnyConnect: Security issue with SBL on versions
prior to 2.3

CVSS Base Score - 7.2
    Access Vector -            Local
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   Complete
    Integrity Impact -         Complete
    Availability Impact -      Complete

CVSS Temporal Score - 6.0
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed



Impact
======

Arbitrary Program Execution Vulnerability
+----------------------------------------

Exploitation of this vulnerability may allow an attacker to execute
arbitrary programs on the computer of a Cisco AnyConnect Secure
Mobility Client user with the privileges of the user who is
establishing the VPN connection.


Local Privilege Escalation Vulnerability
+---------------------------------------

Successful exploitation of this vulnerability may allow users with
physical access to a computer that is running the Cisco AnyConnect
Secure Mobility Client to elevate their privileges and gain full
control of the system.

Software Versions and Fixes
===========================

When considering software upgrades, also consult:
http://www.cisco.com/go/psirt 
and any subsequent advisories to determine exposure and a complete
upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

+------------------------------------------------------------+
|       Vulnerability        |   Platform    |  First Fixed  |
|                            |               |    Release    |
|----------------------------+---------------+---------------|
|                            | Microsoft     | 2.3.185       |
| Arbitrary Program          | Windows       |               |
|Execution Vulnerability     |---------------+---------------|
|                            | Linux, Apple  | 2.5.3041 and  |
|                            | Mac OS X      | 3.0.629       |
|----------------------------+---------------+---------------|
|                            | Microsoft     | 2.3.254       |
| Local Privilege Escalation | Windows       |               |
|Vulnerability               |---------------+---------------|
|                            | Linux, Apple  | Not affected  |
|                            | Mac OS X      |               |
+------------------------------------------------------------+

Recommended Releases

The following table lists all recommended releases. These recommended
releases contain the fixes for all vulnerabilities in this advisory.
Cisco recommends upgrading to a release that is equal to or later
than these recommended releases.

+------------------------------------------------------------+
|     Major Release      |        Recommended Release        |
|------------------------+-----------------------------------|
| 2.5.x                  | 2.5.3041                          |
|------------------------+-----------------------------------|
| 3.0.x                  | 3.0.1047                          |
+------------------------------------------------------------+

Software Download
+----------------

The Cisco AnyConnect Secure Mobility Client can be downloaded from
the Software Center on Cisco.com by visiting
http://www.cisco.com/cisco/software/navigator.html and navigating to
Products > Security > Virtual Private Networks (VPN) >
Cisco VPN Clients > Cisco AnyConnect Secure Mobility Client.

Workarounds
===========

There are no workarounds for the vulnerabilities that are described
in this advisory.

Obtaining Fixed Software
========================

Cisco has released free software updates that address these
vulnerabilities. Prior to deploying software, customers should
consult their maintenance provider or check the software for feature
set compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at:
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html
or as otherwise set forth at Cisco.com Downloads at:
http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Do not contact psirt@cisco.com or security-alert@cisco.com for
software upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com.

Customers using Third Party Support Organizations
+------------------------------------------------

Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

Customers without Service Contracts
+----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

  * +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * e-mail: tac@cisco.com

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.

Refer to:
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html
for additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various
languages.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.

The Arbitrary Program Execution Vulnerability was discovered by
Elazar Broad and reported to Cisco by iDefense. Cisco would like to
thank iDefense for reporting this vulnerability and for working with
us towards a coordinated disclosure of the vulnerability.

The Local Privilege Escalation Vulnerability was reported to Cisco by
a customer.

Status of this Notice: FINAL
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

Distribution
============

This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20110601-ac.shtml

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

  * cust-security-announce@cisco.com
  * first-bulletins@lists.first.org
  * bugtraq@securityfocus.com
  * vulnwatch@vulnwatch.org
  * cisco@spot.colorado.edu
  * cisco-nsp@puck.nether.net
  * full-disclosure@lists.grok.org.uk
  * comp.dcom.sys.cisco@newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

Revision History
================

+---------------------------------------+
| Revision |              | Initial     |
| 1.0      | 2011-June-01 | public      |
|          |              | release.    |
+---------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at:
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html
This includes instructions for press inquiries regarding Cisco security notices.
All Cisco security advisories are available at:
http://www.cisco.com/go/psirt

+--------------------------------------------------------------------
Copyright 2010-2011 Cisco Systems, Inc. All rights reserved.
+--------------------------------------------------------------------
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (Darwin)

iF4EAREIAAYFAk3mbJUACgkQQXnnBKKRMNBBxAD+Oh7XQCOtCDOFCY8K1hWFAV/K
iwgK2hG+GNV39PPndfQA/0Sked3glEypuwev05ULO4ukTAPoDI5CJLnb4W4TKjL8
=pAlh
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFN5ucZ/iFOrG6YcBERAvEQAKC1MmylwwqfMMas6RHO1HG4XGWuRwCgyW3V
WdXcEFda21BJhIwSpbbHYXM=
=zyVy
-----END PGP SIGNATURE-----