-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0085
        Cisco AnyConnect Secure Mobility Client for Android Service
                           Hijack Vulnerability
                              9 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco AnyConnect
Publisher:         Cisco Systems
Operating System:  Android
Impact/Access:     Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-16007  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200108-anyconnect-hijack

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco AnyConnect Secure Mobility Client for Android Service Hijack
Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-20200108-anyconnect-hijack
First Published: 2020 January 8 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvr67149

CVE-2019-16007
CWE-345

CVSS Score:
5.9  AV:P/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the inter-service communication of Cisco AnyConnect
    Secure Mobility Client for Android could allow an unauthenticated, local
    attacker to perform a service hijack attack on an affected device or cause
    a denial of service (DoS) condition.

    The vulnerability is due to the use of implicit service invocations. An
    attacker could exploit this vulnerability by persuading a user to install a
    malicious application. A successful exploit could allow the attacker to
    access confidential user information or cause a DoS condition on the
    AnyConnect application.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20200108-anyconnect-hijack

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco AnyConnect
    Secure Mobility Client for Android releases earlier than Release 4.8.00826.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco AnyConnect Secure Mobility Client for
    Android releases 4.8.00826 and later contained the fix for this
    vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Huan Chang for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20200108-anyconnect-hijack

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2020-January-08 |
    +---------+--------------------------+---------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXha85GaOgq3Tt24GAQgZbBAAzVctY5IzvJtNhDr2tCCXYoI/RPqPjq4B
dw3lwjcth/HgulWlCEErS8pnP0qxCPYQMD55YL3W3lKF0IkwpHaJHdv1XA4Wk2d7
ekHsTbuh+S80ubqzToejDoTTTvoihe6meI/9PCV1PosmeWnkfa0TdydzKokx3xMX
SQp457fLGNWrZ96BXtvdO9m58t4mKpN11W+WW0oLaNlhwQ5IsVUqC4Fl5wJuzYyu
7oBsgeRP7wlzwj/IEsQdHZWCTssarQZOxPocphBRe/nFexkh9hZz9Tvw6bbs4NWS
RrHbq3vn0CGogyII/912s+oW82uh5P5fJb1EDMqgTkWzRq+ZdbcamnNn8wMACTQP
5oY1uAq82UXIIPxDqPbI7FJwm/4OEzopdoNEckcd50DcoQr1hGoLGOqNIMyUTwEd
fI4BY6Xjgkj+4tt/KWtCKR/H1zmwRm/WkZ4JF5/+0zclCrOOzS2+L/9DZvaC+kO3
3JuHnrBOE9XdIqiHgv4PrWkVlUCGCzg71F9oXOHQ4YZDwXV/Wx6ZCMjZSTSGLQF4
yhvdiOZ+Dvfcj76O17JjJYJYnPo08TSn0P4eytMcEVkNFiOSdJNJQGFsYiKk6zXP
jtAyzIkIDSQGg6QAUdmOn3jnoFtvAA4gZgd69iAdfhaC2JIuBqUts1omzweQbnRc
O1DgK4JDytQ=
=NVfv
-----END PGP SIGNATURE-----