-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.2680.2
            Cisco AnyConnect Secure Mobility Client for Windows
                              14 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco AnyConnect Secure Mobility Client for Windows
Publisher:         Cisco Systems
Operating System:  Windows
Impact/Access:     Increased Privileges -- Existing Account
                   Denial of Service    -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3435 CVE-2020-3434 CVE-2020-3433

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-anyconnect-dll-F26WwJW
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-anyconnect-dos-feXq4tAV
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-anyconnect-profile-7u3PERKF

Comment: This bulletin contains three (3) Cisco Systems security advisories.

Revision History:  August 14 2020: Cisco advises that proof-of-concept
                                   exploit code is now available for
                                   CVE-2020-3433.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco AnyConnect Secure Mobility Client for Windows DLL Hijacking Vulnerability

Priority:        High
Advisory ID:     cisco-sa-anyconnect-dll-F26WwJW
First Published: 2020 August 5 16:00 GMT
Last Updated:    2020 August 13 17:32 GMT
Version 1.1:     Final
Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvu14943

CVE-2020-3433
CWE-427

Summary

  o A vulnerability in the interprocess communication (IPC) channel of Cisco
    AnyConnect Secure Mobility Client for Windows could allow an authenticated,
    local attacker to perform a DLL hijacking attack. To exploit this
    vulnerability, the attacker would need to have valid credentials on the
    Windows system.

    The vulnerability is due to insufficient validation of resources that are
    loaded by the application at run time. An attacker could exploit this
    vulnerability by sending a crafted IPC message to the AnyConnect process. A
    successful exploit could allow the attacker to execute arbitrary code on
    the affected machine with SYSTEM privileges. To exploit this vulnerability,
    the attacker would need to have valid credentials on the Windows system.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-anyconnect-dll-F26WwJW

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco AnyConnect Secure Mobility Client for
    Windows releases earlier than Release 4.9.00086.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       AnyConnect Secure Mobility Client for MacOS
       AnyConnect Secure Mobility Client for Linux
       AnyConnect Secure Mobility Client for mobile device operating systems
        such as iOS, Android, and Universal Windows Platform

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in Cisco AnyConnect Secure Mobility Client
    for Windows releases 4.9.00086 and later.

    To download the software from the Software Center on Cisco.com, do the
    following:

     1. Click Browse all.
     2. Choose Security > VPN and Endpoint Security Clients > Cisco VPN Clients
        > AnyConnect Secure Mobility Client > AnyConnect Secure Mobility Client
        v4.x.
     3. Choose the release from the left pane of the AnyConnect Secure Mobility
        Client v4.x page.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is aware that
    proof-of-concept exploit code is available for the vulnerability that is
    described in this advisory.

    The Cisco PSIRT is not aware of any malicious use of the vulnerability that
    is described in this advisory.

Source

  o Cisco would like to thank Antoine Goichot of PwC Luxembourg's Cybersecurity
    team for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-anyconnect-dll-F26WwJW

Revision History

  o +---------+---------------------+------------------+--------+-------------+
    | Version |     Description     |     Section      | Status |    Date     |
    +---------+---------------------+------------------+--------+-------------+
    |         | Proof-of-concept    | Exploitation and |        |             |
    | 1.1     | exploit code is     | Public           | Final  | 2020-AUG-13 |
    |         | available           | Announcements    |        |             |
    +---------+---------------------+------------------+--------+-------------+
    | 1.0     | Initial public      | -                | Final  | 2020-AUG-05 |
    |         | release.            |                  |        |             |
    +---------+---------------------+------------------+--------+-------------+


- -----------------------------------------------------------------------------------

Cisco AnyConnect Secure Mobility Client for Windows Denial of Service
Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-anyconnect-dos-feXq4tAV

First Published: 2020 August 5 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvu22424

CVE-2020-3434    

CWE-20

Summary

  o A vulnerability in the interprocess communication (IPC) channel of Cisco
    AnyConnect Secure Mobility Client for Windows could allow an authenticated,
    local attacker to cause a denial of service (DoS) condition on an affected
    device. To exploit this vulnerability, the attacker would need to have
    valid credentials on the Windows system.

    The vulnerability is due to insufficient validation of user-supplied input.
    An attacker could exploit this vulnerability by sending a crafted IPC
    message to the AnyConnect process on an affected device. A successful
    exploit could allow the attacker to stop the AnyConnect process, causing a
    DoS condition on the device. To exploit this vulnerability, the attacker
    would need to have valid credentials on the Windows system.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-anyconnect-dos-feXq4tAV

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco AnyConnect
    Secure Mobility Client for Windows releases 4.9.00086 and earlier.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    For information about fixed software releases, see the Details section in
    the bug ID(s) at the top of this advisory.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Antoine Goichot of PwC Luxembourg's Cybersecurity
    team for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-anyconnect-dos-feXq4tAV

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-AUG-05  |
    +----------+---------------------------+----------+--------+--------------+

- ----------------------------------------------------------------------------------

Cisco AnyConnect Secure Mobility Client for Windows Profile Modification
Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-anyconnect-profile-7u3PERKF

First Published: 2020 August 5 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvu14938

CVE-2020-3435    

CWE-20

Summary

  o A vulnerability in the interprocess communication (IPC) channel of Cisco
    AnyConnect Secure Mobility Client for Windows could allow an authenticated,
    local attacker to overwrite VPN profiles on an affected device. To exploit
    this vulnerability, the attacker would need to have valid credentials on
    the Windows system.

    The vulnerability is due to insufficient validation of user-supplied input.
    An attacker could exploit this vulnerability by sending a crafted IPC
    message to the AnyConnect process on an affected device. A successful
    exploit could allow the attacker to modify VPN profile files. To exploit
    this vulnerability, the attacker would need to have valid credentials on
    the Windows system.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-anyconnect-profile-7u3PERKF

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco AnyConnect
    Secure Mobility Client for Windows releases 4.9.00086 and earlier.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    For information about fixed software releases, see the Details section in
    the bug ID(s) at the top of this advisory.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Antoine Goichot of PwC Luxembourg's Cybersecurity
    team for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-anyconnect-profile-7u3PERKF

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-AUG-05  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CzUU
-----END PGP SIGNATURE-----