Operating System:

[Cisco]

Published:

05 October 2017

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2498
Cisco AnyConnect Network Access Manager Dual-Homed Interface Vulnerability
                              5 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco AnyConnect Network Access Manager (NAM)
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12268  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-anam

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco AnyConnect Network Access Manager Dual-Homed Interface Vulnerability

Medium

Advisory ID:
cisco-sa-20171004-anam

First Published:
2017 October 4 16:00 GMT

Version 1.0:
Final

Workarounds:
No workarounds available Cisco Bug IDs:

CSCvf66539

CVSS Score:
Base 5.5

CVE-2017-12268
CWE-264

Summary

A vulnerability in the Network Access Manager (NAM) of Cisco AnyConnect Secure
Mobility Client could allow an authenticated, local attacker to enable 
multiple network adapters.

The vulnerability is due to insufficient NAM policy enforcement. An attacker 
could exploit this vulnerability by manipulating network interfaces of the 
device to allow Multiple active network interfaces. A successful exploit could
allow the attacker to send traffic over a non-authorized network interface.

Cisco has released software updates that address this vulnerability. 
Workarounds that address this vulnerability are not available.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-anam

Affected Products

Vulnerable Products

This vulnerability affects Cisco AnyConnect Mobility Client for Windows. For 
information about affected software releases, consult the Cisco bug ID(s) at 
the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found during the resolution of a support case.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-anam

Revision History

Version Description 		Section 	Status 	Date
1.0 Initial public release. 	-		Final 	2017-October-04

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5e/i
-----END PGP SIGNATURE-----