-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3311
   Cisco AnyConnect Secure Mobility Client for Linux and Mac OS with VPN
     Posture (HostScan) Module Shared Library Hijacking Vulnerability
                              7 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           AnyConnect Secure Mobility Client
Publisher:         Cisco Systems
Operating System:  Linux variants
                   macOS
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-34788  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-anyconnect-lib-hija-cAFB7x4q

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco AnyConnect Secure Mobility Client for Linux and Mac OS with VPN Posture
(HostScan) Module Shared Library Hijacking Vulnerability

Priority:        High
Advisory ID:     cisco-sa-anyconnect-lib-hija-cAFB7x4q
First Published: 2021 October 6 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvz38781
CVE Names:       CVE-2021-34788
CWEs:            CWE-367

Summary

  o A vulnerability in the shared library loading mechanism of Cisco AnyConnect
    Secure Mobility Client for Linux and Mac OS could allow an authenticated,
    local attacker to perform a shared library hijacking attack on an affected
    device if the VPN Posture (HostScan) Module is installed on the AnyConnect
    client.

    This vulnerability is due to a race condition in the signature verification
    process for shared library files that are loaded on an affected device. An
    attacker could exploit this vulnerability by sending a series of crafted
    interprocess communication (IPC) messages to the AnyConnect process. A
    successful exploit could allow the attacker to execute arbitrary code on
    the affected device with root privileges. To exploit this vulnerability,
    the attacker must have a valid account on the system.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-anyconnect-lib-hija-cAFB7x4q

Affected Products

  o Vulnerable Products

    This vulnerability affects devices that are running a vulnerable release of
    Cisco AnyConnect Secure Mobility Client for Linux and Mac OS if the VPN
    Posture (HostScan) Module is installed.

    Note: The VPN Posture (HostScan) Module should not be confused with the ISE
    Posture (SystemScan) Module. The ISE Posture Module is not affected by this
    vulnerability.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       AnyConnect Secure Mobility Client for mobile device operating systems
        such as iOS, Android, and Universal Windows Platform
       AnyConnect Secure Mobility Client for Linux and Mac OS with only the
        ISE Posture (SystemScan) Module installed
       AnyConnect Secure Mobility Client for Windows

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate fixed software release
    as indicated in the following table(s):

    Cisco AnyConnect Secure Mobility Client for Linux and Mac  First Fixed
    OS Release                                                 Release
    Earlier than 4.10.03104                                    4.10.03104

    To download the software from the Software Center on Cisco.com, do the
    following:

     1. Click Browse all .
     2. Choose Security > VPN and Endpoint Security Clients > AnyConnect Secure
        Mobility Client > AnyConnect Secure Mobility Client v4.x .
     3. Choose a release from the left pane of the AnyConnect Secure Mobility
        Client v4.x page.

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-anyconnect-lib-hija-cAFB7x4q

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-OCT-06  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=O/YG
-----END PGP SIGNATURE-----