-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2269
          Cisco AnyConnect Secure Mobility Client for Mac OS File
                         Corruption Vulnerability
                                2 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco AnyConnect Secure Mobility Client
Publisher:         Cisco Systems
Operating System:  Mac OS
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3432  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-anyconnect-mac-dos-36s2y3Lv

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco AnyConnect Secure Mobility Client for Mac OS File Corruption
Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-anyconnect-mac-dos-36s2y3Lv

First Published: 2020 July 1 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvt78191

CVE-2020-3432    

CWE-59

CVSS Score:
5.6  AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the uninstaller component of Cisco AnyConnect Secure
    Mobility Client for Mac OS could allow an authenticated, local attacker to
    corrupt the content of any file in the filesystem.

    The vulnerability is due to the incorrect handling of directory paths. An
    attacker could exploit this vulnerability by creating a symbolic link
    (symlink) to a target file on a specific path. A successful exploit could
    allow the attacker to corrupt the contents of the file. If the file is a
    critical systems file, the exploit could lead to a denial of service
    condition. To exploit this vulnerability, the attacker would need to have
    valid credentials on the system.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-anyconnect-mac-dos-36s2y3Lv

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco AnyConnect
    Secure Mobility Client for Mac OS releases earlier than 4.9.00086.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco AnyConnect Secure Mobility Client for Mac
    OS releases 4.9.00086 and later contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Hou JingYi of Qihoo 360 CERT for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-anyconnect-mac-dos-36s2y3Lv

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-JUL-01  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXv1PReNLKJtyKPYoAQjH4xAArLy0CDORXDTSogy3l2dq44yQRYA7Bxyw
4L4u/PDRhOTdI5h/UK8aGiVVNSTZoYtvf9bcXc0ZKbCN4nSSp0F0GIiA17Pmlm+h
G6BBsS0CtyhUIl63VPninnXedY9BJI7r3f5uOgFNVhGZMWkjxoBHUeD+j98rwmGl
K7whcGPPlTn7SlCsPWA1rzz+7yyVMgw2cAwwXn6JvdKTLTTW7+IHzlUiPRB7FySE
HO5BVGqcYtBL5ZhA4zGaQaOB7GADAY5gjsISf2ophDa8N5SUglTcFBaW2JUmnQID
sK17VjdEfe8PU5PrxfPTYDQkB6rQefa+/Lpoubs+ZpnFl+YLw7Aw9Y1rwm2pNRlv
/JoEfgu1NCoSFVhGgslDcRzFEXYEwWunZyzC2mDI29BjVzq1DqND11i77u+bLdv4
a9xwujmWoQi1XD3epTYWAyMzQWxUB+DZp2lUWCcj+bosqiRPFt5VbqVLhJY/oEwx
FZ06TfJYX/Z2J8lBy7YLE4g1oLhqvAxTgHgrYiNhA40w1nkc7+KrjJT0b2jAdA8l
Eut/bKobYmBS9IbrdkEidgLT0gCcAxh5JeiA/nUGl38yy/OOwp3UfONVyEC4xRWY
LRpw7BDPP0KdSrE0gC6Zx3kDaTIkwqN2b9jUoHo3drs++pcu6uGDdzgzBL/veEKA
4V4WbOR3wh4=
=CA6p
-----END PGP SIGNATURE-----