Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2021-1258: Cisco Security Advisory: Cisco AnyConnect Secure Mobility Client Arbitrary File Read Vulnerability

A vulnerability in the upgrade component of Cisco AnyConnect Secure Mobility Client could allow an authenticated, local attacker with low privileges to read arbitrary files on the underlying operating system (OS) of an affected device. The vulnerability is due to insufficient file permission restrictions. An attacker could exploit this vulnerability by sending a crafted command from the local CLI to the application. A successful exploit could allow the attacker to read arbitrary files on the underlying OS of the affected device. The attacker would need to have valid user credentials to exploit this vulnerability.

CVE
#vulnerability#ios#android#mac#windows#linux#cisco#perl#auth

**

Summary

**

  • A vulnerability in the upgrade component of Cisco AnyConnect Secure Mobility Client could allow an authenticated, local attacker with low privileges to read arbitrary files on the underlying operating system (OS) of an affected device.

    The vulnerability is due to insufficient file permission restrictions. An attacker could exploit this vulnerability by sending a crafted command from the local CLI to the application. A successful exploit could allow the attacker to read arbitrary files on the underlying OS of the affected device. The attacker would need to have valid user credentials to exploit this vulnerability.

    Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-anyconnect-fileread-PbHbgHMj

**

Affected Products

**

  • At the time of publication, this vulnerability affected the following Cisco software releases:

    • AnyConnect Secure Mobility Client for Linux releases earlier than Release 4.9.03047
    • AnyConnect Secure Mobility Client for MacOS releases earlier than Release 4.9.03047
    • AnyConnect Secure Mobility Client for Windows releases earlier than Release 4.9.03049

    See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.

    Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco AnyConnect Secure Mobility Client for iOS or Cisco AnyConnect Secure Mobility Client for Android.

**

Workarounds

**

  • There are no workarounds that address this vulnerability.

    Customers are advised to contact the Cisco Technical Assistance Center (TAC) for possible mitigation strategies for this vulnerability.

**

Fixed Software

**

  • When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page, to determine exposure and a complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

    Fixed Releases

    At the time of publication, the following Cisco software releases contained the fix for this vulnerability:

    • AnyConnect Secure Mobility Client for Linux releases 4.9.03047 and later
    • AnyConnect Secure Mobility Client for MacOS releases 4.9.03047 and later
    • AnyConnect Secure Mobility Client for Windows releases 4.9.03049 and later

    See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.

**

Exploitation and Public Announcements

**

  • The Cisco Product Security Incident Response Team (PSIRT) is aware that proof-of-concept exploit code is available for the vulnerability described in this advisory.

    The Cisco PSIRT is not aware of any malicious use of the vulnerability that is described in this advisory.

**

Source

**

  • Cisco would like to thank Michael Henry of Facebook for reporting this vulnerability.

**

Cisco Security Vulnerability Policy

**

  • To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.

**

URL

**

**

Revision History

**

  • Version

    Description

    Section

    Status

    Date

    1.1

    Updated exploit code availability.

    Exploitation and Public Announcements

    Final

    2021-FEB-23

    1.0

    Initial public release.

    -

    Final

    2021-JAN-13

    Show Less

**

Legal Disclaimer

**

  • THIS DOCUMENT IS PROVIDED ON AN “AS IS” BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.

**

Feedback

**

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907