Multiple vulnerabilities in Cisco AnyConnect Secure Mobility Client



Published: 2021-05-06
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2021-1426
CVE-2021-1427
CVE-2021-1430
CWE-ID CWE-378
CWE-427
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Cisco AnyConnect Secure Mobility Client
Client/Desktop applications / Other client software

Vendor

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Creation of Temporary File With Insecure Permissions

EUVDB-ID: #VU52911

Risk: Low

CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-1426

CWE-ID: CWE-378 - Creation of Temporary File With Insecure Permissions

Exploit availability: No

Description

The vulnerability allows a local user to perform an executable hijacking attack.

The vulnerability exists due to a temporary file with insecure permissions is created during the uninstall process. A local user can overwrite the temporary file before it is accessed for execution and execute arbitrary code on the target device.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cisco AnyConnect Secure Mobility Client: before 4.9.06037

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-anyconnect-code-exec-jR3tWTA6


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Insecure DLL loading

EUVDB-ID: #VU52914

Risk: Low

CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-1427

CWE-ID: CWE-427 - Uncontrolled Search Path Element

Exploit availability: No

Description

The vulnerability allows a local user to compromise vulnerable system.

The vulnerability exists due to the application loads a DLL file from a user-writable directory. A local user can place a specially crafted .dll file and execute arbitrary code on victim's system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cisco AnyConnect Secure Mobility Client: before 4.9.06037

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-anyconnect-code-exec-jR3tWTA6


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Insecure DLL loading

EUVDB-ID: #VU52920

Risk: Low

CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-1430

CWE-ID: CWE-427 - Uncontrolled Search Path Element

Exploit availability: No

Description

The vulnerability allows a local user to compromise vulnerable system.

The vulnerability exists due to a temporary file with insecure permissions is created during the upgrade process. A local user can place a specially crafted .dll file and execute arbitrary code on victim's system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cisco AnyConnect Secure Mobility Client: before 4.9.06037

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-anyconnect-code-exec-jR3tWTA6


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###