-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.3030
          Cisco AnyConnect Secure Mobility Client Local Privilege
                         Escalation Vulnerability
                             20 December 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco AnyConnect
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Administrator Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-9192  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-anyconnect1

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco AnyConnect Secure Mobility Client Local Privilege Escalation 
Vulnerability

Medium

Advisory ID: cisco-sa-20161207-anyconnect1

First Published: 2016 December 7 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs: CSCvb68043

CVSS Score: Base 6.8, Temporal 5.3

CVE-2016-9192

CWE-264

Summary
A vulnerability in Cisco AnyConnect Secure Mobility Client for Windows 
could allow an authenticated, local attacker to install and execute an 
arbitrary executable file with privileges equivalent to the Microsoft Windows
operating system SYSTEM account.

The vulnerability is due to incorrect permissions on a system directory at
installation. An attacker could exploit this vulnerability by creating a 
modified interprocess communication (IPC) to the VPN agent process. An exploit
could allow the attacker to execute commands on the underlying Microsoft 
Windows host with privileges equivalent to the SYSTEM account.

There are no workarounds that address this vulnerability.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-anyconnect1

Affected Products
Vulnerable Products All software releases of Cisco AnyConnect Secure 
Mobility Client prior to the first fixed release are affected. For information
about affected software releases, consult the Cisco bug ID(s) at the top of 
this advisory. Products Confirmed Not Vulnerable No other Cisco products are 
currently known to be affected by this vulnerability.

Workarounds
There are no workarounds that address this vulnerability.

Fixed Software
For information about fixed software releases, consult the Cisco bug ID(s)
at the top of this advisory.

When considering software upgrades, customers are advised to regularly 
consult the advisories for Cisco products, which are available from the Cisco
Security Advisories and Alerts page, to determine exposure and a complete 
upgrade solution.

In all cases, customers should ensure that the devices to be upgraded 
contain sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of
any public announcements or malicious use of the vulnerability that is 
described in this advisory.

Source
Cisco would like to thank security researcher Duarte Silva for finding and
reporting this vulnerability.

URL
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-anyconnect1

Revision History
Version 	Description 		Section 	Status 	Date
1.0 		Initial public release. — 		Final 	2016-December-07

Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR 
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR 
MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE 
RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits 
the distribution URL is an uncontrolled copy and may lack important 
information or contain factual errors. The information in this document is 
intended for end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWFjIzox+lLeg9Ub1AQgnYQ/8DVs2WpY/GLko4Izpxed5wF5p571IQGxR
73nW/yoVbXnXW4VK+2/GfvUHAljy153FiEnr7DEANvVAva6TcG/x5vrJ2VIhZyGX
92rGWZDkTNy53c+38PlGsm/B3QfEDpnN5M75aOlo5q9Ads9D3hRb1XkplcvYMUUg
yqmnNmfWSvsyE3vwMIiRQSpojNb9UGjEW0Q5m621wh3lJkn1r+qA8o2jF9L73LXv
CxZcW4jY+cj/yfP8GUoNOKXT4dvb2PdrDiRbvhQZgmY5LmWvKV0S58HpBqVBLqES
+AGbdem9yzawmAWRoOQbXzWfJewqElDKHlmeVN4OzWK9lIcJY6037VypNZvL3EVc
01wv0EYVnnUxC+n4cIcogsejLAC00RBmD6GiP/1liUxb+60aeFQuQ8y5Ssh0Frp2
8uHjx96KQLPjw7PtRbXaK9qz+SmYZV+EWec+olp6v23YNV/wJwqYr6hXChc3wsMm
HhtkqCsVdkdS/7lZd+LROM58fR2d+l0sLhrsmizj77W/I3uxsUZlXbL5qg7ILaBg
3J66d17CDGvRH0fRPVo/T0OZbVcmMLXAeLDNCHPQTe7f48/flPw5N2m+6XFg3XmJ
zaEzf3sdBp3iLLCirA3C7IEx9O+1qmzZ4rsmy6BGnElPPjFCMv/xDaFsQD0n31Qh
VK07+Ar0Pdc=
=UjGj
-----END PGP SIGNATURE-----