-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0155
 Cisco AnyConnect Secure Mobility Client Arbitrary File Read Vulnerability
                              14 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco AnyConnect Secure Mobility Client
Publisher:         Cisco Systems
Operating System:  Windows
                   Mac OS
                   Linux variants
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1258  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-anyconnect-fileread-PbHbgHMj

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco AnyConnect Secure Mobility Client Arbitrary File Read Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-anyconnect-fileread-PbHbgHMj
First Published: 2021 January 13 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvu75418
CVE Names:       CVE-2021-1258
CWEs:            CWE-264

Summary

  o A vulnerability in the upgrade component of Cisco AnyConnect Secure
    Mobility Client could allow an authenticated, local attacker with low
    privileges to read arbitrary files on the underlying operating system (OS)
    of an affected device.

    The vulnerability is due to insufficient file permission restrictions. An
    attacker could exploit this vulnerability by sending a crafted command from
    the local CLI to the application. A successful exploit could allow the
    attacker to read arbitrary files on the underlying OS of the affected
    device. The attacker would need to have valid user credentials to exploit
    this vulnerability.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-anyconnect-fileread-PbHbgHMj

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    software releases:

       AnyConnect Secure Mobility Client for Linux releases earlier than
        Release 4.9.03047
       AnyConnect Secure Mobility Client for MacOS releases earlier than
        Release 4.9.03047
       AnyConnect Secure Mobility Client for Windows releases earlier than
        Release 4.9.03049

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco
    AnyConnect Secure Mobility Client for iOS or Cisco AnyConnect Secure
    Mobility Client for Android.

Workarounds

  o There are no workarounds that address this vulnerability.

    Customers are advised to contact the Cisco Technical Assistance Center
    (TAC) for possible mitigation strategies for this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the following Cisco software releases contained
    the fix for this vulnerability:

       AnyConnect Secure Mobility Client for Linux releases 4.9.03047 and
        later
       AnyConnect Secure Mobility Client for MacOS releases 4.9.03047 and
        later
       AnyConnect Secure Mobility Client for Windows releases 4.9.03049 and
        later

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Michael Henry of Facebook for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-anyconnect-fileread-PbHbgHMj

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-JAN-13  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=kU99
-----END PGP SIGNATURE-----