-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1531
        Cisco AnyConnect Secure Mobility Client for Windows DLL and
                   Executable Hijacking Vulnerabilities
                                6 May 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco AnyConnect
Publisher:         Cisco Systems
Operating System:  Windows
Impact/Access:     Administrator Compromise        -- Existing Account
                   Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1496 CVE-2021-1430 CVE-2021-1429
                   CVE-2021-1428 CVE-2021-1427 CVE-2021-1426

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-anyconnect-code-exec-jR3tWTA6

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco AnyConnect Secure Mobility Client for Windows DLL and Executable
Hijacking Vulnerabilities

Priority:        High
Advisory ID:     cisco-sa-anyconnect-code-exec-jR3tWTA6
First Published: 2021 May 5 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvu77671 CSCvv43102 CSCvv60844 CSCvw16996 CSCvw17005
                 CSCvw18527 CSCvw18595
CVE Names:       CVE-2021-1426 CVE-2021-1427 CVE-2021-1428 CVE-2021-1429
                 CVE-2021-1430 CVE-2021-1496
CWEs:            CWE-378

Summary

  o Multiple vulnerabilities in the install, uninstall, and upgrade processes
    of Cisco AnyConnect Secure Mobility Client for Windows could allow an
    authenticated, local attacker to hijack DLL or executable files that are
    used by the application. A successful exploit could allow the attacker to
    execute arbitrary code on an affected device with SYSTEM privileges. To
    exploit these vulnerabilities, the attacker must have valid credentials on
    the Windows system.

    For more information about these vulnerabilities, see the Details section
    of this advisory.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-anyconnect-code-exec-jR3tWTA6

Affected Products

  o Vulnerable Products

    These vulnerabilities affect Cisco devices if they are running a vulnerable
    release of Cisco AnyConnect Secure Mobility Client for Windows.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

    Cisco has confirmed that these vulnerabilities do not affect the following
    Cisco products:

       AnyConnect Secure Mobility Client for Linux
       AnyConnect Secure Mobility Client for Mac OS
       AnyConnect Secure Mobility Client for mobile device operating systems
        such as iOS, Android, and Universal Windows Platform

Details

  o The vulnerabilities are not dependent on one another. Exploitation of one
    of the vulnerabilities is not required to exploit another vulnerability. In
    addition, a software release that is affected by one of the vulnerabilities
    may not be affected by the other vulnerabilities.

    Details about the vulnerabilities are as follows.

    Cisco AnyConnect Secure Mobility Client for Windows Uninstall Executable
    Hijacking Vulnerability

    A vulnerability in the uninstall process of Cisco AnyConnect Secure
    Mobility Client for Windows could allow an authenticated, local attacker to
    perform an executable hijacking attack on an affected device.

    This vulnerability exists because a temporary file with insecure
    permissions is created during the uninstall process. An attacker could
    exploit this vulnerability by overwriting the temporary file before it is
    accessed for execution. A successful exploit could allow the attacker to
    execute arbitrary code on the affected device with SYSTEM privileges. To
    exploit this vulnerability, the attacker must have valid credentials on the
    Windows system.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvv43102, CSCvv60844
    CVE ID(s): CVE-2021-1426
    Security Impact Rating (SIR): High
    CVSS Base Score: 7.0
    CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

    Cisco AnyConnect Secure Mobility Client for Windows Upgrade DLL Hijacking
    Vulnerabilities

    Two vulnerabilities in the upgrade process of Cisco AnyConnect Secure
    Mobility Client for Windows could allow an authenticated, local attacker to
    perform a DLL hijacking attack on an affected device.

    These vulnerabilities exist because the application loads a DLL file from a
    user-writable directory. An attacker could exploit these vulnerabilities by
    copying a malicious DLL file to a specific directory. A successful exploit
    could allow the attacker to execute arbitrary code on the affected device
    with SYSTEM privileges. To exploit these vulnerabilities, the attacker must
    have valid credentials on the Windows system.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    Bug ID(s): CSCvw16996, CSCvw17005
    CVE ID(s): CVE-2021-1427, CVE-2021-1428
    Security Impact Rating (SIR): High
    CVSS Base Score: 7.0
    CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

    Cisco AnyConnect Secure Mobility Client for Windows Upgrade Executable
    Hijacking Vulnerability

    A vulnerability in the install process of Cisco AnyConnect Secure Mobility
    Client for Windows could allow an authenticated, local attacker to perform
    an executable hijacking attack on an affected device.

    This vulnerability exists because a temporary file with insecure
    permissions is created during the upgrade process. An attacker could
    exploit this vulnerability by overwriting the temporary file before it is
    accessed for execution. A successful exploit could allow the attacker to
    execute arbitrary code on the affected device with SYSTEM privileges. To
    exploit this vulnerability, the attacker must have valid credentials on the
    Windows system.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvw18527
    CVE ID(s): CVE-2021-1429
    Security Impact Rating (SIR): High
    CVSS Base Score: 7.0
    CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

    Cisco AnyConnect Secure Mobility Client for Windows Upgrade DLL Hijacking
    Vulnerability

    A vulnerability in the upgrade process of Cisco AnyConnect Secure Mobility
    Client for Windows could allow an authenticated, local attacker to perform
    a DLL hijacking attack on an affected device.

    This vulnerability exists because a temporary file with insecure
    permissions is created during the upgrade process. An attacker could
    exploit this vulnerability by overwriting the temporary file before it is
    accessed for execution. A successful exploit could allow the attacker to
    execute arbitrary code on the affected device with SYSTEM privileges. To
    exploit this vulnerability, the attacker must have valid credentials on the
    Windows system.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvw18595
    CVE ID(s): CVE-2021-1430
    Security Impact Rating (SIR): High
    CVSS Base Score: 7.0
    CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

    Cisco AnyConnect Secure Mobility Client for Windows Install Executable
    Hijacking Vulnerability

    A vulnerability in the install process of Cisco AnyConnect Secure Mobility
    Client for Windows could allow an authenticated, local attacker to perform
    an executable hijacking attack on an affected device.

    This vulnerability exists because the application loads an executable file
    from a user-writable directory. An attacker could exploit this
    vulnerability by copying a malicious executable file to a specific
    directory, which would be executed when the application is installed or
    upgraded. A successful exploit could allow the attacker to execute
    arbitrary code on the affected device with SYSTEM privileges. To exploit
    this vulnerability, the attacker needs valid credentials on the Windows
    system.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvu77671
    CVE ID(s): CVE-2021-1496
    Security Impact Rating (SIR): High
    CVSS Base Score: 7.0
    CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o Cisco has released free software updates that address the vulnerabilities
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following table, the left column lists the CVE identifiers for the
    vulnerabilities that are addressed in this advisory. The center column
    indicates which software releases are affected by the vulnerability. The
    right column lists the first release that includes the fix for that
    vulnerability. Customers are advised to upgrade to an appropriate fixed
    software release as indicated in this section.

    CVE           Affected Releases of Cisco   First Fixed Release for This
    Identifiers   AnyConnect                   Vulnerability
                  Secure Mobility Client for
                  Windows
    CVE-2021-1426 Earlier than 4.9.06037       4.9.06037
    CVE-2021-1427 Earlier than 4.9.06037       4.9.06037
    CVE-2021-1428 Earlier than 4.10.00093      4.10.00093
    CVE-2021-1429 Earlier than 4.10.00093      4.10.00093
    CVE-2021-1430 Earlier than 4.9.06037       4.9.06037
    CVE-2021-1496 Earlier than 4.9.03022       4.9.03022

    To download the software from the Software Center on Cisco.com, do the
    following:

     1. Click Browse all .
     2. Choose Security > VPN and Endpoint Security Clients > Cisco VPN Clients
        > AnyConnect Secure Mobility Client > AnyConnect Secure Mobility Client
        v4.x .
     3. Choose a release from the left pane of the AnyConnect Secure Mobility
        Client v4.x page.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities that are
    described in this advisory.

Source

  o Cisco would like the following people for reporting these vulnerabilities:

       CVE-2021-1426: Can Huang and Xinhui Han at Wangxuan Institute of
        Computer Technology, Peking University, and Lasse Trolle Borup of
        Danish Cyber Defence
       CVE-2021-1427: Lockheed Martin Red Team and Antoine Goichot of PwC
        Luxembourg's Cybersecurity team
       CVE-2021-1428, CVE-2021-1429, CVE-2021-1430, and CVE-2021-1496:
        Lockheed Martin Red Team

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-anyconnect-code-exec-jR3tWTA6

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-MAY-05  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYJMv9eNLKJtyKPYoAQjpmBAAnHp0ZbGiOoFizlVcasPVox2rpBFrXBEg
l7jGwBSXnePPAAjAMJxBdlExVkvtIznco2GCV1PKNeqCbIsDP1tA7YHjmhRed0Vp
Pf25Lug/VMyj6joFQG7cCnLZ4KoNJJzno1s6Ztbgp6g6qh9MhMyxfke5u/hPxhCX
oJgOtSpuyY+qqp6id1UtAIXxHO+LTNiXxa6jsfcONI9T4ZzVsEcezwGGym6mPPNd
nkooTUzU64JIITqZY6Xt2gJ5b/E5s7fnT4B3H6UrP8B0pmEwd/uPJkA4SL8HrxXP
pLDC/KcN3y2eB17byrH5vjWNCSW4LP73XuvQmnnRryKtSJDMOjt75TrKgK2PT0YZ
2ChJwZt91BqYUkXDbcOnsc82yH5G/zN0p58CdzdHi2fQtqhOEq25R7dpnA/mTYdC
SsHSrYalGUtBZnbvEsf4wZF0mf8IVmp4RTTUHT4NluaOOPf2L4nTRlSw33J2DANc
S2QaBR1SdVLzTetC6GZsKubDPK+F+cIaxc9vjMxpCofG5o3KHfE4qT4NxrzXVcfg
VLvZ79+iashFccdtUIEPob4iLniGQEkffk40xJQCLhSbOI2nnBwxYnZzKfWfrJKA
/3aj7RU56N2c0Cg07SCTexqSA8Z1hJMThPkbHkr4eASMFZDLpcHU40jaJA45RAXR
0FLC/2XYGro=
=xY53
-----END PGP SIGNATURE-----