-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2015.2507.2
       Cisco AnyConnect Secure Mobility Client for Linux and Mac OS
                   X Privilege Escalation Vulnerability
                              2 October 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco AnyConnect Secure Mobility Client
Publisher:         Cisco Systems
Operating System:  Linux variants
                   OS X
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6306  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=41135

Revision History:  October    2 2015: Cisco has released a  patch fixing the 
				      CVE
                   September 28 2015: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert
Cisco AnyConnect Secure Mobility Client for Linux and Mac OS X Privilege
Escalation Vulnerability

Threat Type:		CWE-264: Permissions, Privileges, and Access Control
IntelliShield ID:	41135
Version:		2
First Published:	2015 September 23 16:03 GMT
Last Published:		2015 September 30 12:52 GMT
Port:			Not available
CVE:			CVE-2015-6306
Urgency:		Unlikely Use
Credibility:		Confirmed
Severity:		Moderate Damage
CVSS Base:		6.8
[Updated!]		CVSS Temporal:	5.6

Version Summary:
IntelliShield has updated this alert to notify customers on the availability
of software updates to address the Cisco AnyConnect Secure Mobility Client
for Linux and Mac OS X privilege escalation vulnerability.


[Updated!] Description
A vulnerability in the code responsible for the self-updating feature of
Cisco AnyConnect Secure Mobility Client for Linux and the Cisco AnyConnect
Secure Mobility Client for Mac OS X could allow an authenticated, local
attacker to execute an arbitrary executable file of its choosing with
privileges equivalent to the Linux or Mac OS X root account.

The vulnerability is due to lack of checks in the code for the path and
filename of the file being installed. An attacker could exploit this
vulnerability by invoking this functionality with a crafted installation
file. A successful exploit could allow the attacker to execute commands
on the underlying Linux or Mac OS X host with privileges equivalent to
the root account.

Cisco has confirmed the vulnerability and software updates are available.

Warning Indicators
At the time this alert was first published, Cisco AnyConnect Secure Mobility
Client version 4.1(8) was vulnerable. Other versions of Cisco AnyConnect
Secure Mobility Client may also be affected.

[Updated!] IntelliShield Analysis
To exploit this vulnerability, an attacker must authenticate and have
local access to the targeted device. These access requirements decrease
the likelihood of a successful exploit.

This vulnerability can be exploited only on systems running on Linux and
Mac OS platforms. Systems on Microsoft Windows platforms are not affected
by this vulnerability.

Cisco indicates through the CVSS score that functional code exists; however,
the code is not known to be publicly available.

This issue was reported to the Cisco PSIRT by Mr. Yorick Koster of Securify
B.V. We would like to thank Mr. Koster and Securify B.V. for reporting this
vulnerability to Cisco and working with us towards a coordinated disclosure.

Vendor Announcements
Cisco has released bug ID CSCuv11947 for registered users, which contains
additional details and an up-to-date list of affected product versions.


Impact
An authenticated, local attacker could exploit this vulnerability to gain
elevated privileges on an affected device. A successful exploit could
result in a complete system compromise.

Technical Information
The vulnerability is due to improper validation of the code associated with
the path and filename of the file being installed on the targeted device.

An attacker could exploit this vulnerability by sending a specially crafted
installation file to the affected device. A successful exploit could allow
the attacker to execute commands on the underlying Linux or Mac OS X host
with privileges equivalent to the root account.

[Updated!] Safeguards
Administrators are advised to apply the appropriate updates.

Administrators are advised to allow only trusted users to access local
systems.

Administrators are advised to allow only privileged users to access
administration or management systems.

Administrators are advised to monitor affected systems.

[Updated!] Patches/Software
Cisco customers with active contracts can obtain updates through the
Software Center at the following link: Cisco. Cisco customers without
contracts can obtain upgrades by contacting the Cisco Technical Assistance
Center at 1-800-553-2447 or 1-408-526-7209 or via email at tac@cisco.com.

Alert History


Version 1, September 23, 2015, 12:03 PM: Cisco AnyConnect Secure Mobility
Client contains a vulnerability that could allow an authenticated, local
attacker to elevate privileges on a targeted account. Updates are not
available.

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:
Cisco	Cisco AnyConnect Secure Mobility Client 4.1 (8)

Associated Products:
N/A


LEGAL DISCLAIMER
The urgency and severity ratings of this alert are not tailored to
individual users; users may value alerts differently based upon their
network configurations and circumstances. THE ALERT, AND INFORMATION
CONTAINED THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY
OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION
CONTAINED THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN
RISK. INFORMATION IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON
OUR KNOWLEDGE AT THE TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT
NOTICE. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=suOd
-----END PGP SIGNATURE-----