-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                       ESB-2008.0630 -- [Win][Cisco]
     Deterministic Network Enhancer privilege escalation vulnerability
                             19 November 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Cisco Windows VPN Client
                      Deterministic Network Enhancer
Publisher:            US-CERT
Operating System:     Windows
                      Cisco
Impact:               Administrator Compromise
Access:               Existing Account
CVE Names:            CVE-2008-5121

Original Bulletin:    http://www.kb.cert.org/vuls/id/858993

Revision History:  November 19 2008: Added CVE
                      June 19 2008: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Note VU#858993

Deterministic Network Enhancer privilege escalation vulnerability

Overview

The Deterministic Network driver contains a privilege escalation vulnerability, 
which can allow a local attacker to execute code with kernel privileges.

I. Description

Deterministic Networks provides a product called Deterministic Network Enhancer 
(DNE), which extends the Microsoft Windows networking stack. DNE is packaged 
with multiple applications, including the Cisco VPN Client. The DNE driver, 
which is provided by dne2000.sys, is vulnerable to privilege escalation. By 
making a certain ioctl to the DNE device driver, it is possible to execute 
code with windows kernel privileges.

II. Impact

A local attacker may be able to execute code with windows kernel privileges.

III. Solution

Apply an update

This issue is addressed in dne2000.sys version 3.21.12.17902. This driver is 
available from the DNE support page.

Cisco Windows VPN Client users should install version 5.0.03.0530, as specified
in Cisco Support document CSCsm25860.

For other products that provide the DNE driver, please check with the vendor 
for updates.

Systems Affected

Vendor                           Status        Date Updated
Cisco Systems, Inc.             Vulnerable      18-Jun-2008
Deterministic Networks, Inc     Vulnerable      18-Jun-2008

References

http://www.digit-labs.org/files/exploits/dne2000-call.c
http://www.deterministicnetworks.com/support/dnesupport.asp
http://tools.cisco.com/Support/BugToolKit/search/getBugDetails.do?method=fetchBugDetails&bugId=CSCsm25860
http://secunia.com/advisories/30747/

Credit

This vulnerability was reported by mu-b at Digit-Labs.

This document was written by Will Dormann.
Other Information
Date Public  06/17/2008
Date First Published  06/18/2008 11:16:29 AM
Date Last Updated  06/18/2008
CERT Advisory	 
CVE Name	 
US-CERT Technical Alerts	 
Metric  22.50
Document Revision  3

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSSOx/ih9+71yA2DNAQJFMgP/RFih5hqYVHBqXmwO8HKP9qJw7O2lawyw
W7QOFVcsNhc4+eTKg5ULrlaDWK8mDZhuh7ujQ2e78/xT5zWNG7BlEPwKQxM2DBKf
e/F3xKmG6K0DDH5OEDsJbzTahR+aV331+mELMkEGSHknkhcsoyTEqzAubMydcPet
xTREzmurW50=
=5HQh
-----END PGP SIGNATURE-----