-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.2668.2
Multiple vulnerabilities have been identified in Cisco Umbrella Enterprise
                             17 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Umbrella Enterprise
Publisher:         Cisco Systems
Operating System:  Windows
                   OS X
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0438  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-umbrella-file-read
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-umbrella-priv

Comment: This bulletin contains two (2) Cisco Systems security advisories.

Revision History:  September 17 2018: Vendor updated sections on vulnerable 
                                        products and those not vulnerable
                   September  7 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Umbrella Enterprise Roaming Client Privilege Escalation Vulnerability

Priority: High
Advisory ID: cisco-sa-20180905-umbrella-file-read
First Published: 2018 September 5 16:00 GMT
Last Updated: 2018 September 11 19:43 GMT
Version 1.1: Final
Workarounds: No workarounds available

Cisco Bug IDs:
CSCvj61288
CVE-2018-0438
CWE-20
 
CVSS Score:
Base 7.8
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

    A vulnerability in the Cisco Umbrella Enterprise Roaming Client (ERC) could
    allow an authenticated, local attacker to elevate privileges to
    Administrator. To exploit the vulnerability, the attacker must authenticate
    with valid local user credentials.

    This vulnerability is due to improper implementation of file system
    permissions, which could allow non-administrative users to place files
    within restricted directories. An attacker could exploit this vulnerability
    by placing an executable file within the restricted directory, which when
    executed by the ERC client, would run with Administrator privileges.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180905-umbrella-file-read

Affected Products

  * Vulnerable Products

    This vulnerability affects Cisco Umbrella ERCs for Windows prior to Release
    2.1.127.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco Umbrella ERCs for Mac are not impacted by this vulnerability.

Workarounds

  * There are no workarounds that address this vulnerability.

Fixed Software

  * Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco has addressed this vulnerability in Cisco Umbrella ERC releases
    2.1.127 and later.

Exploitation and Public Announcements

  * The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  * This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  * To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  * https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180905-umbrella-file-read

Revision History

  * 
    +-----------------------------------------------------------------------------+
    | Version |     Description     |    Section     | Status |       Date        |
    |---------+---------------------+----------------+--------+-------------------|
    |         | Updated the         | Vulnerable     |        |                   |
    |         | Vulnerable Products | Products,      |        |                   |
    | 1.1     | and Products        | Products       | Final  | 2018-September-11 |
    |         | Confirmed Not       | Confirmed Not  |        |                   |
    |         | Vulnerable          | Vulnerable     |        |                   |
    |         | sections.           |                |        |                   |
    |---------+---------------------+----------------+--------+-------------------|
    | 1.0     | Initial public      | ?              | Final  | 2018-September-05 |
    |         | release.            |                |        |                   |
    +-----------------------------------------------------------------------------+


Legal Disclaimer

  * THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

  * To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.



- --------------------------------------------------------------------------------



Cisco Security Advisory

Cisco Umbrella Enterprise Roaming Client and Enterprise Roaming Module
Privilege Escalation Vulnerability

Priority: High
Advisory ID: cisco-sa-20180905-umbrella-priv
First Published: 2018 September 5 16:00 GMT
Last Updated: 2018 September 11 19:44 GMT
Version 1.1: Final
Workarounds: No workarounds available

Cisco Bug IDs:
CSCvj46275
CSCvj48400
CVE-2018-0437
CWE-264
 
CVSS Score:
Base 7.8
CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:X/RL:X/RC:X

CVE-2018-0437

Summary
 
    A vulnerability in the Cisco Umbrella Enterprise Roaming Client (ERC) could
    allow an authenticated, local attacker to elevate privileges to
    Administrator. To exploit the vulnerability, the attacker must authenticate
    with valid local user credentials.

    This vulnerability is due to improper implementation of file system
    permissions, which could allow non-administrative users to place files
    within restricted directories. An attacker could exploit this vulnerability
    by placing an executable file within the restricted directory, which when
    executed by the ERC client, would run with Administrator privileges.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180905-umbrella-priv

Affected Products

  * Vulnerable Products

    This vulnerability affects Cisco Umbrella ERCs for Windows prior to Release
    2.1.118 and Cisco Umbrella Roaming Module releases prior to 4.6.1098

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco Umbrella ERCs for Mac are not impacted by this vulnerability.

Workarounds

  * There are no workarounds that address this vulnerability.

Fixed Software

  * Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco Umbrella ERC releases 2.1.118 and later address the vulnerability
    described in this advisory.

    Cisco Umbrella Roaming Module for Cisco AnyConnect releases 4.6.1098 and
    later address the vulnerability described in this advisory.

Exploitation and Public Announcements

  * The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  * This vulnerability was reported to Cisco by Quentin Rhoads at Critical
    Start.

Cisco Security Vulnerability Policy

  * To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  * https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180905-umbrella-priv

Revision History

  * 
    +-----------------------------------------------------------------------------+
    | Version |     Description     |    Section     | Status |       Date        |
    |---------+---------------------+----------------+--------+-------------------|
    |         | Updated the         | Vulnerable     |        |                   |
    |         | Vulnerable Products | Products,      |        |                   |
    | 1.1     | and Products        | Products       | Final  | 2018-September-11 |
    |         | Confirmed Not       | Confirmed Not  |        |                   |
    |         | Vulnerable          | Vulnerable     |        |                   |
    |         | sections.           |                |        |                   |
    |---------+---------------------+----------------+--------+-------------------|
    | 1.0     | Initial public      | ?              | Final  | 2018-September-05 |
    |         | release.            |                |        |                   |
    +-----------------------------------------------------------------------------+


Legal Disclaimer

  * THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

  * To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Yl/k
-----END PGP SIGNATURE-----