-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1650
  Cisco AnyConnect Client for Windows Privilege Escalation Vulnerability
                               25 June 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco AnyConnect Secure Mobility Client
Publisher:         Cisco Systems
Operating System:  Windows
Impact/Access:     Administrator Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4211  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=39466

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco AnyConnect Client for Windows Privilege Escalation Vulnerability

Threat Type: CWE-264: Permissions, Privileges, and Access Control

IntelliShield ID: 39466

Version: 1

First Published: 2015 June 23 17:53 GMT

Last Published: 2015 June 23 17:53 GMT

Port: Not available

CVE: CVE-2015-4211

Urgency: Unlikely Use 

Credibility: Confirmed 

Severity: Mild Damage 

CVSS Base: 6.8 

CVSS Version 2.0

CVSS Temporal: 5.6

Version Summary: Cisco AnyConnect Secure Mobility Client for Windows contain a
vulnerability that could allow an authenticated, local attacker to gain 
elevated privileges. Updates are available.

Description

A vulnerability in Cisco AnyConnect Secure Mobility Client for Windows could 
allow an authenticated, local attacker to install and execute an arbitrary 
executable file with privileges equivalent to the Microsoft Windows operating
system SYSTEM account.

The vulnerability is due to a lack of checks in the code for the path and 
filename of the file that is to be installed. An attacker could exploit this 
vulnerability by creating a specially modified INF file. An exploit could 
allow the attacker to execute commands on the underlying Microsoft Windows 
host with privileges equivalent to the SYSTEM account.

Cisco has confirmed the vulnerability and released software updates.

Warning Indicators

At the time this alert was first published, Cisco AnyConnect Secure Mobility 
Client 3.1(60) was vulnerable. Later releases of Cisco AnyConnect Secure 
Mobility Client may also be vulnerable.

IntelliShield Analysis

To exploit this vulnerability, an attacker must authenticate and have local 
access to the targeted system. These requirements could reduce the likelihood
of a successful exploit.

This vulnerability only affects installations of the vulnerable application on
Microsoft Windows operating systems.

Cisco would like to thank Kostya Kortchinsky of the Google Security Team for 
reporting this vulnerability.

Vendor Announcements

Cisco has released bug ID CSCus65862 for registered users, which contains 
additional details and an up-to-date list of affected product versions.

Impact

An authenticated, local attacker could exploit this vulnerability to gain 
elevated privileges on a targeted device. A successful exploit could result in
a complete system compromise.

Technical Information

The vulnerability is due to insufficient checks on the path and filename of 
the file that is to be installed on an affected device.

An attacker could exploit this vulnerability by creating a specially modified
INF file. An exploit could allow the attacker to execute commands on the 
underlying Microsoft Windows host with privileges equivalent to the SYSTEM 
account, which could result in a complete system compromise.

Safeguards

Administrators are advised to apply the appropriate updates.

Administrators are advised to allow only trusted users to access local 
systems.

Administrators are advised to allow only privileged users to access 
administration or management systems.

Administrators are advised to monitor affected systems.

Patches/Software

Cisco customers with active contracts can obtain updates through the Software
Center at the following link: Cisco. Cisco customers without contracts can 
obtain upgrades by contacting the Cisco Technical Assistance Center at 
1-800-553-2447 or 1-408-526-7209 or via email at tac@cisco.com.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco Cisco AnyConnect Secure Mobility Client 3.1 (60)

Associated Products:

N/A

Alerts and bulletins on the Cisco Security Intelligence Operations Portal are
highlighted by analysts in the Cisco Threat Operations Center and represent a
subset of the comprehensive content that is available through Cisco Security 
IntelliShield Alert Manager Service. This customizable threat and 
vulnerability alert service provides security staff with access to timely, 
accurate, and credible information about threats and vulnerabilities that may
affect their environment.

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVYttJX6ZAP0PgtI9AQJkCA/9HkGAWGC8Hoo50hy7hu49jo/cJdLZ/7HY
LpExKTNQlFgdESOwNw8+a/CxR6cLNIgMtNdBgjQhbvQ2mP51TyC5vm6BvuYm5mWL
YB5s1abvfvbjvCXRT01ya4d6ZNUXjNpvXbR9eerkxGdgImxrh8jXNsuLBiS4+Ump
n5OTtEach7CE6VrBZjFqTg3R0fykg4orXh6oKGhYk/CmH0jJ7AcOIOJDdBwnTMpl
BV31bsaIGHEZ8BD9OCIK9qD3L5KyG8CRmWUt4/qXQckjajPNaT6ynOdpkpw1rc4V
nnzL/yW9/ye69f2TOg3Uh9Dev7lzBv8U8aIz1s45gC6w0ZnWxqD3uv5dnZ6fkqXz
1KVaRVqjX6Ckg+XXSReE1AtX2OHIjUiNmjgjj/IpvY2U0Y2w1fWLeFZ8yf72dyWT
4MHVOv1XUAo6llQTHJinTGmoauN2VLO/hjnjOUC0clwtmmj0TtW/F9JT3Gxe9yxt
i08ex4jjbGTcLWMpEmodwygs/ubBpIIScNVWxXmq343a8esJz7r3VoM9xGGeeSOf
cnV7xkz8XZ6x7qOfhv2grlcM9RcUcka1lE8nPclrfxQ/4PGqIDGGEt6eTIoTfe37
ttWGLeNYUZUkpn+Pp632TpCj5dIjoA//EF2FPSlDz0dIkbMDC+2Rzu45ql9hrIy8
0nqh+c+3Rik=
=zyEj
-----END PGP SIGNATURE-----