-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0688
          Cisco AnyConnect Secure Mobility Client Arbitrary Code
                          Execution Vulnerability
                               20 March 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco AnyConnect Secure Mobility Client
Publisher:         Cisco Systems
Operating System:  Windows
                   Linux variants
                   OS X
                   Mobile Device
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Mitigation
CVE Names:         CVE-2015-0664  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=37861

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco AnyConnect Secure Mobility Client Arbitrary Code Execution Vulnerability

Threat Type: CWE-20: Input Validation

IntelliShield ID: 37861

Version: 1

First Published: 2015 March 14 05:09 GMT

Last Published: 2015 March 14 05:09 GMT

Port: Not available

CVE: CVE-2015-0664

Urgency: Unlikely Use 

Credibility: Confirmed 

Severity: Moderate Damage 

CVSS Base: 4.3 CVSS Calculator

CVSS Version 2.0

CVSS Temporal: 3.9

Version Summary: Cisco AnyConnect Secure Mobility Client contains a 
vulnerability that could allow an authenticated, local attacker to execute 
arbitrary code, gain access to sensitive information, or cause a denial of 
service condition. Updates are not available.

Description

A vulnerability in the inter-process communication (IPC) channel of Cisco 
AnyConnect Secure Mobility Client could allow an authenticated, local attacker
to execute arbitrary code.

The vulnerability is due to a lack of input sanitization of certain IPC 
commands. An attacker could exploit this vulnerability by sending crafted 
messages over the IPC channel. A successful exploit could allow the attacker 
to write to arbitrary user space memory. This could allow an attacker to 
execute arbitrary code, disclose information, or crash the AnyConnect 
application.

Cisco has confirmed the vulnerability in a security notice; however, software
updates are not available.

Warning Indicators

At the time this alert was first published, Cisco AnyConnect Secure Mobility 
Client versions 4.0(.00051) and prior were vulnerable. Later versions of Cisco
AnyConnect Secure Mobility Client may also be vulnerable.

IntelliShield Analysis

To exploit this vulnerability, an attacker must authenticate and have local 
access to the system. These requirements may reduce the likelihood of a 
successful exploit.

Cisco indicates through the CVSS score that proof-of-concept code exists; 
however, the code is not known to be publicly available.

Vendor Announcements

Cisco has released bug ID CSCus79195 for registered users that contains 
additional details and an up-to-date list of affected product versions.

Impact

An authenticated, local attacker could exploit this vulnerability to execute 
arbitrary code, gain access to sensitive information, or cause the affected 
application to crash, resulting in a denial of service (DoS) condition.

Technical Information

The vulnerability is due to insufficient sanitization of certain IPC commands
submitted to an affected system.

An authenticated, local attacker could exploit this vulnerability by sending 
crafted messages over the IPC channel to the targeted system. A successful 
exploit could allow the attacker to write to arbitrary user space memory that
could be leveraged by the attacker to execute arbitrary code, gain access to 
sensitive information, or cause a DoS condition.

Safeguards

Administrators are advised to contact the vendor regarding future updates and
releases.

Administrators are advised to allow only trusted users to access local 
systems.

Administrators are advised to allow only privileged users to access 
administration or management systems.

Administrators are advised to monitor affected systems.

Patches/Software

Software updates are not available.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco Cisco AnyConnect Secure Mobility Client 	2.0 .0343 | 2.1 .0148 | 2.2 
						.0133, .0136, .0140 | 2.3 .0185, 
						.0254, .1003, .2016 | 2.4 .0202, 
						.1012 | 2.5 Base, .0217, .2006, 
						.2010, .2011, .2014, .2017, 
						.2018, .2019, .3041, .3046, 
						.3051, .3054, .3055 | 3.0 Base, 
						.0629, .1047, .2052, .3050, 
						.3054, .4235, .5075, .5080, 
						.09231, .09266, .09353 | 3.1 
						Base, .02043, .05182, .05187, 
						.06073 | 4.0 .00048, .00051

Associated Products:

N/A

Alerts and bulletins on the Cisco Security Intelligence Operations Portal are
highlighted by analysts in the Cisco Threat Operations Center and represent a
subset of the comprehensive content that is available through Cisco Security 
IntelliShield Alert Manager Service. This customizable threat and 
vulnerability alert service provides security staff with access to timely, 
accurate, and credible information about threats and vulnerabilities that may
affect their environment.

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZNlp
-----END PGP SIGNATURE-----