-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0612
            Cisco AnyConnect Secure Mobility Client for Windows
                  Uncontrolled Search Path Vulnerability
                             21 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco AnyConnect Secure Mobility Client
Publisher:         Cisco Systems
Operating System:  Windows
Impact/Access:     Create Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3153  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ac-win-path-traverse-qO4HWBsj

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco AnyConnect Secure Mobility Client for Windows Uncontrolled Search Path
Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-ac-win-path-traverse-qO4HWBsj

First Published: 2020 February 19 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvs46327

CVE-2020-3153    

CWE-427

CVSS Score:
6.5  AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the installer component of Cisco AnyConnect Secure
    Mobility Client for Windows could allow an authenticated local attacker to
    copy user-supplied files to system level directories with system level
    privileges.

    The vulnerability is due to the incorrect handling of directory paths. An
    attacker could exploit this vulnerability by creating a malicious file and
    copying the file to a system directory. An exploit could allow the attacker
    to copy malicious files to arbitrary locations with system level
    privileges. This could include DLL pre-loading, DLL hijacking, and other
    related attacks. To exploit this vulnerability, the attacker needs valid
    credentials on the Windows system.

    Cisco has released software updates that address the vulnerability
    described in this advisory. There are no workarounds that address this
    vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-ac-win-path-traverse-qO4HWBsj

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco AnyConnect
    Secure Mobility Client for Windows releases earlier than 4.8.02042.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco AnyConnect Secure Mobility Client for
    Windows releases 4.8.02042 and later contained the fix for this
    vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-ac-win-path-traverse-qO4HWBsj

Revision History

  o +---------+-------------------------+---------+--------+------------------+
    | Version |       Description       | Section | Status |       Date       |
    +---------+-------------------------+---------+--------+------------------+
    | 1.0     | Initial public release. | -       | Final  | 2020-February-19 |
    +---------+-------------------------+---------+--------+------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=miS8
-----END PGP SIGNATURE-----