-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1690
 Cisco AnyConnect Secure Mobility Client Certificate Bypass Vulnerability
                                7 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco AnyConnect Secure Mobility Client
Publisher:         Cisco Systems
Operating System:  Windows
                   Linux variants
                   Mac OS
                   Android
                   Apple iOS
Impact/Access:     Modify Arbitrary Files         -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0334  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-AnyConnect-cert-bypass

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco AnyConnect Secure Mobility Client Certificate Bypass Vulnerability

Medium
Advisory ID: cisco-sa-20180606-AnyConnect-cert-bypass
First Published: 2018 June 6 16:00 GMT
Version 1.0: Final
Workarounds: No workarounds available
Cisco Bug IDs: CSCvh23141

CVSS Score: Base 4.8
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N/E:X/RL:X/RC:X
CVE-2018-0334
CWE-295

Summary

  o A vulnerability in the certificate management subsystem of Cisco AnyConnect
    Network Access Manager and of Cisco AnyConnect Secure Mobility Client for
    iOS, Mac OS X, Android, Windows, and Linux could allow an unauthenticated,
    remote attacker to bypass the TLS certificate check when downloading
    certain configuration files.

    The vulnerability is due to improper use of Simple Certificate Enrollment
    Protocol and improper server certificate validation. An attacker could
    exploit this vulnerability by preparing malicious profile and localization
    files for Cisco AnyConnect to use. A successful exploit could allow the
    attacker to remotely change the configuration profile, a certificate, or
    the localization data used by AnyConnect Secure Mobility Client.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-AnyConnect-cert-bypass

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco AnyConnect Network Access Manager and
    Cisco AnyConnect Secure Mobility Client for iOS, Mac OS X, Android,
    Windows, and Linux. For information about affected software releases,
    consult the Cisco bug ID(s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-AnyConnect-cert-bypass

Revision History

  o +---------+---------------------------+---------+--------+---------------+
    | Version |        Description        | Section | Status |     Date      |
    +---------+---------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.   | --      | Final  | 2018-June-06  |
    +---------+---------------------------+---------+--------+---------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rDVB
-----END PGP SIGNATURE-----