The OpenNET Project
 
Search (keywords):  SOFT ARTICLES TIPS & TRICKS SECURITY
LINKS NEWS MAN DOCUMENTATION


Cisco Security Advisory: Windows VPN Client Local Privilege Escalation Vulnerability


<< Previous INDEX Search src / Print Next >>
From: Cisco Systems Product Security Incident Response Team <psirt@cisco.com.>
To: [email protected]
Subject: Cisco Security Advisory: Windows VPN Client Local Privilege Escalation Vulnerability
Date: Wed, 24 May 2006 11:25:44 -0400
Message-id: <200605241125.vpnclient@psirt.cisco.com.>
Errors-To: [email protected]
Content-Type: Text/Plain; charset="us-ascii"
Content-Transfer-Encoding: 8bit
Prevent-NonDelivery-Report: 
Content-Return: Prohibited
X-Virus-Scanned: antivirus-gw at tyumen.ru

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


Cisco Security Advisory: Windows VPN Client Local Privilege Escalation
Vulnerability

Document ID: 70332

Advisory ID: cisco-sa-20060524-vpnclient

http://www.cisco.com/warp/public/707/cisco-sa-20060524-vpnclient.shtml

Revision 1.0

For Public Release 2006 May 24 1600 UTC (GMT)

- -----------------------------------------------------------------------


Contents
========

    Summary
    Affected Products
    Details
    Impact
    Software Versions and Fixes
    Workarounds
    Obtaining Fixed Software
    Exploitation and Public Announcements
    Status of This Notice: INTERIM
    Distribution
    Revision History
    Cisco Security Procedures


- -----------------------------------------------------------------------


Summary
=======

The Cisco VPN Client for Windows is affected by a local privilege
escalation vulnerability that allows non-privileged users to gain
administrative privileges.

A user needs to authenticate and start an interactive Windows session
to be able to exploit this vulnerability.

Cisco has made free software available to address this vulnerability
for affected customers.

This advisory is posted at 
http://www.cisco.com/warp/public/707/cisco-sa-20060524-vpnclient.shtml .

Affected Products
=================

Vulnerable Products
+------------------

The following versions of the Cisco VPN Client for Windows (excluding
Windows 9x users) are affected:

  * 2.x
  * 3.x
  * 4.0.x
  * 4.6.x
  * 4.7.x with the exception of version 4.7.00.0533 (see below in
    Products Confirmed Not Vulnerable.)
  * 4.8.00.x


Products Confirmed Not Vulnerable
+--------------------------------

All other versions of Cisco VPN Client that are based on an operating
system other than Microsoft Windows are not affected by this
vulnerability. These include:

  * Any version of the Cisco VPN Client for Solaris
  * Any version of the Cisco VPN Client for Linux
  * Any version of the Cisco VPN Client for Macintosh (MacOS X and
    MacOS Classic)


Cisco VPN Client for Windows version 4.8.01.x and later are not
affected by this vulnerability.

In addition, due to a regression, version 4.7.00.0533 of the Cisco VPN
Client for Windows is not affected, even though other 4.7.x are
affected. Users running version 4.7.00.0533 of the Cisco VPN Client for
Windows do not need to upgrade to version 4.8.01 or later to be
protected from this vulnerability.

No other Cisco products are currently known to be affected by this
vulnerability.

Determining the Cisco VPN Client Version
+---------------------------------------

In order to determine which version of the Cisco VPN Client is running
on the Microsoft Windows machine, open the Cisco VPN Client graphical
user interface by selecting "Programs->Cisco Systems VPN Client->VPN
Client" from the Start menu and then select the option "About VPN
Client..." from the "Help" menu. This will display a dialog box
containing text similar to "Cisco Systems VPN Client Version 
4.0.5(Rel)". Please note that the location of the "Cisco Systems VPN 
Client" folder mentioned above in Windows' Start menu is where the 
program is installed by default; your system administrator may have 
chosen to use a different name or location.

Details
=======

The Cisco VPN Client is a software solution for the Sun Solaris, Apple
MacOS Classic and MacOS X, Linux and Microsoft Windows operating
systems that allows users running these operating systems to establish
IPSec VPN tunnels to Cisco VPN-capable devices like Cisco IOS routers,
the PIX Security Appliance, the VPN 3000 Series Concentrators, and the
ASA 5500 Series Adaptive Security Appliances.

A vulnerability in the Cisco VPN Client for Windows Graphical User
Interface (GUI), also known as the "VPN client dialer", can be
exploited to elevate user privileges and obtain LocalSystem-equivalent
privileges.

This issue is not related to any known issues in Microsoft Windows
itself.

This vulnerability is documented by Cisco Bug ID CSCsd79265. 


For information about local system level privileges, please refer to:

  * The LocalSystem Account
    http://msdn.microsoft.com/library/default.asp?url=/library/en-us/dllproc/base/localsystem_account.asp


Impact
======

Successful exploitation of the vulnerability may result in a normal
user or attacker gaining full control of the system, evading any
controls put in place by the Windows system administrator.

Software Versions and Fixes

When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center ("TAC") or your contracted maintenance provider for assistance. This vulnerability is fixed in version 4.8.01.0300 of the Cisco VPN Client for Windows, which can be downloaded from the following location: http://www.cisco.com/pcgi-bin/tablebuild.pl/windows For information on how to upgrade the Cisco VPN Client, including automatic upgrades, please refer to the following chapter of the VPN Client Administrator Guide: Updating VPN Client Software. Workarounds =========== There are no workarounds for this vulnerability. Obtaining Fixed Software
Cisco has made free software available to address this vulnerability for affected customers. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at http://www.cisco.com/public/sw-license-agreement.html, or as otherwise set forth at Cisco.com Downloads at http://www.cisco.com/public/sw-center/sw-usingswc.shtml. Do not contact either "[email protected]" or "[email protected]" for software upgrades. Customers with Service Contracts +------------------------------- Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com. Customers using Third-party Support Organizations +------------------------------------------------ Customers whose Cisco products are provided or maintained through prior or existing agreement with third-party support organizations such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory. The effectiveness of any workaround or fix is dependent on specific customer situations such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed. Customers without Service Contracts +---------------------------------- Customers who purchase direct from Cisco but who do not hold a Cisco service contract and customers who purchase through third-party vendors but are unsuccessful at obtaining fixed software through their point of sale should get their upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows. * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: [email protected] Have your product serial number available and give the URL of this notice as evidence of your entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Refer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for additional TAC contact information, including special localized telephone numbers and instructions and e-mail addresses for use in various languages. Exploitation and Public Announcements
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory. This vulnerability was independently reported to Cisco by Andrew Christensen from FortConsult and by Johan Ronkainen. Cisco would like to thank them for working with us towards coordinated disclosure of this vulnerability. Status of This Notice: INTERIM
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. CISCO EXPECTS TO UPDATE THIS DOCUMENT AS NEW INFORMATION BECOMES AVAILABLE. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory is posted on Cisco's worldwide website at http://www.cisco.com/warp/public/707/cisco-sa-20060524-vpnclient.shtml . In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. * [email protected] * [email protected] * [email protected] * [email protected] * [email protected] * [email protected] * [email protected] * [email protected] Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Revision History ================ +----------------------------------------+ | Revision | | Initial | | 1.0 | 2006-May-24 | public | | | | release. | +----------------------------------------+ Cisco Security Procedures
Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html. This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at http://www.cisco.com/go/psirt. - ----------------------------------------------------------------------- All contents are Copyright 1992-2006 Cisco Systems, Inc. All rights reserved. - ----------------------------------------------------------------------- Updated: May 24, 2006 Document ID: 70332 - ----------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.2.2 (GNU/Linux) iD8DBQFEdHo48NUAbBmDaxQRAug9AJ4tuw+Kb7AP+H5SAKJVjSCIbkR/8wCgmcua Z8rtcJ1fAv70f3KYDK0QUJ8= =ISMu -----END PGP SIGNATURE-----

<< Previous INDEX Search src / Print Next >>



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру