-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0594
   Cisco AnyConnect Secure Mobility Client for Windows with VPN Posture
               (HostScan) Module DLL Hijacking Vulnerability
                             18 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco AnyConnect Secure Mobility Client for Windows
Publisher:         Cisco Systems
Operating System:  Windows
Impact/Access:     Administrator Compromise        -- Existing Account
                   Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1366  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-anyconnect-dll-hijac-JrcTOQMC

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco AnyConnect Secure Mobility Client for Windows with VPN Posture (HostScan)
Module DLL Hijacking Vulnerability

Priority:        High
Advisory ID:     cisco-sa-anyconnect-dll-hijac-JrcTOQMC
First Published: 2021 February 17 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvv64243
CVE Names:       CVE-2021-1366
CWEs:            CWE-347

Summary

  o A vulnerability in the interprocess communication (IPC) channel of Cisco
    AnyConnect Secure Mobility Client for Windows could allow an authenticated,
    local attacker to perform a DLL hijacking attack on an affected device if
    the VPN Posture (HostScan) Module is installed on the AnyConnect client.

    This vulnerability is due to insufficient validation of resources that are
    loaded by the application at run time. An attacker could exploit this
    vulnerability by sending a crafted IPC message to the AnyConnect process. A
    successful exploit could allow the attacker to execute arbitrary code on
    the affected machine with SYSTEM privileges. To exploit this vulnerability,
    the attacker needs valid credentials on the Windows system.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-anyconnect-dll-hijac-JrcTOQMC

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco AnyConnect Secure Mobility Client for
    Windows releases earlier than Release 4.9.05042 that have the VPN Posture
    (HostScan) Module installed.

    Note: The VPN Posture (HostScan) Module should not be confused with the ISE
    Posture Module. The ISE Posture Module is not affected by this
    vulnerability.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       AnyConnect Secure Mobility Client for Linux
       AnyConnect Secure Mobility Client for Mac OS
       AnyConnect Secure Mobility Client for mobile device operating systems
        such as iOS, Android, and Universal Windows Platform
       AnyConnect Secure Mobility Client for Windows with only the ISE Posture
        Module installed

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in Cisco AnyConnect Secure Mobility Client
    for Windows releases 4.9.05042 and later.

    To download the software from the Software Center on Cisco.com, do the
    following:

     1. Click Browse all .
     2. Choose Security > VPN and Endpoint Security Clients > Cisco VPN Clients
        > AnyConnect Secure Mobility Client > AnyConnect Secure Mobility Client
        v4.x .
     3. Choose a release from the left pane of the AnyConnect Secure Mobility
        Client v4.x page.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Marcos Accossatto and Pablo Zurro of Core
    Security for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-anyconnect-dll-hijac-JrcTOQMC

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-FEB-17  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=kObq
-----END PGP SIGNATURE-----