lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 22 Aug 2012 16:17:51 +0000
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "'full-disclosure@...ts.grok.org.uk'" <full-disclosure@...ts.grok.org.uk>, 
	"'bugtraq@...urityfocus.com'" <bugtraq@...urityfocus.com>
Cc: ZDI Disclosures <zdi-disclosures@...com>
Subject: ZDI-12-156 : Cisco AnyConnect VPN Client
 Arbitrary Program Instantiation Remote Code Execution Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-156 : Cisco AnyConnect VPN Client Arbitrary Program Instantiation
Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-156
August 22, 2012

- -- CVE ID:
CVE-2012-2493

- -- CVSS:
9, AV:N/AC:L/Au:N/C:P/I:P/A:C

- -- Affected Vendors:
Cisco

- -- Affected Products:
Cisco AnyConnect VPN Client

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Cisco AnyConnect VPN Client. User interaction
is required to exploit this vulnerability in that the target must visit a
malicious page or open a malicious file.

The specific flaw exists due to insufficient signature checks with the
Cisco AnyConnect VPN Client. When the client is invoked through the ActiveX
control it downloads and checks a file called vpndownloader.exe. This file
has to be properly signed by Cisco. Once this file is downloaded it is run
and downloads additional configuration files. Within the downloaded config
file it is possible to force a download of executable files. Those files
are not properly checked for valid certificates and are run on the host as
soon as they are downloaded.  

- -- Vendor Response:
Cisco has issued an update to correct this vulnerability. More details can
be found at:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco
- -sa-20120620-ac 

- -- Disclosure Timeline:
2011-11-22 - Vulnerability reported to vendor
2012-08-22 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:
* gwslabs.com

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBUDUGKFVtgMGTo1scAQJBPAf9H07i4XSMxk4rQiyN2q+nbl3EtBX0Rl1e
xAplYDC/F+HWp0ZZGEQC+PDyvkkgMqlOpYVNcgZr7jHfxH82Aon4cWY02qb5C5mZ
HJZbQkd0tvIUANGrOC860lPgHXkQQEroOdwSXAC+AM/11UN+3wDPdM/FSXEnzndT
mQxcSgj7e5TzubW6A9NI0iHj8v+Ci38hPxC2r0JbmR3VKcbcBHqfV9By5PYDogGx
Hgq87lolCGF/+DG6JP9e6zeYtPPntpq0SPHNZ77Ew5Vr/9cARf0iZn41auS20pgW
j0hZC4YsC5nsQwYkns7jYO3nf6e9Jq69k3BjdudkbVe7zgb3/986Jg==
=pj7G
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists