Executive Summary

Summary
Title Cisco AnyConnect Clientless SSL VPN Portforwarder ActiveX control buffer overflow
Informations
Name VU#339177 First vendor Publication 2012-03-14
Vendor VU-CERT Last vendor Modification 2012-03-14
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#339177

Cisco AnyConnect Clientless SSL VPN Portforwarder ActiveX control buffer overflow

Overview

The Cisco AnyConnect ActiveX control contains a buffer overflow vulnerability, which can allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.

I. Description

Cisco AnyConnect is an SSL VPN solution that is commonly initiated through use of a web browser. When Internet Explorer is used, the AnyConnect VPN server provides an ActiveX control that downloads and installs the AnyConnect client software. One of the components provided by Cisco AnyConnect for use with Internet Explorer is an ActiveX control called the "CISCO Portforwarder Control." This ActiveX control is provided by the file ciscopf.ocx. The Cisco Portforwarder ActiveX control contains a buffer overflow in its initialization parameters. We have confirmed that version 1.0.1.8 of the Portforwarder control is vulnerable. Previous versions may also be affected.

II. Impact

By convincing a user to view a specially crafted HTML document (e.g., a web page or an HTML email message or attachment), an attacker may be able to execute arbitrary code.

III. Solution

Apply an update

This issue is addressed in Cisco Security Advisory cisco-sa-20120314-asaclient. Please note that updating a Cisco ASA device with the fixed software will not protect systems that have already downloaded the vulnerable control. Please also consider the following workarounds:

Disable the Cisco AnyConnect Portforwarder ActiveX control in Internet Explorer

The vulnerable Cisco AnyConnect Portforwarder ActiveX control can be disabled in Internet Explorer by setting the kill bit for the following CLSID:

    {B8E73359-3422-4384-8D27-4EA1B4C01232}
More information about how to set the kill bit is available in Microsoft Support Document 240797. Alternatively, the following text can be saved as a .REG file and imported to set the kill bit for this control:
    Windows Registry Editor Version 5.00

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{B8E73359-3422-4384-8D27-4EA1B4C01232}]
    "Compatibility Flags"=dword:00000400
    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{B8E73359-3422-4384-8D27-4EA1B4C01232}]
    "Compatibility Flags"=dword:00000400

Vendor Information

VendorStatusDate NotifiedDate Updated
Cisco Systems, Inc.Affected2011-06-162012-03-14

References

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120314-asaclient
http://www.cisco.com/en/US/products/ps8411/tsd_products_support_series_home.html
http://support.microsoft.com/kb/240797
http://www.us-cert.gov/reading_room/securing_browser/

Credit

This vulnerability was reported by Will Dormann of the CERT/CC

This document was written by Will Dormann.

Other Information

Date Public:2012-03-14
Date First Published:2012-03-14
Date Last Updated:2012-03-14
CERT Advisory: 
CVE-ID(s):CVE-2012-0358
NVD-ID(s):CVE-2012-0358
US-CERT Technical Alerts: 
Severity Metric:11.03
Document Revision:18


This product is provided subject to the Notification as indicated here: http://www.us-cert.gov/legal.html#notify

Original Source

Url : http://www.kb.cert.org/vuls/id/339177

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Hardware 1
Os 88

Nessus® Vulnerability Scanner

Date Description
2012-05-09 Name : The remote Windows host is missing an update that disables a selected ActiveX...
File : smb_kb_2695962.nasl - Type : ACT_GATHER_INFO
2012-03-28 Name : The remote Windows host has an ActiveX control with a buffer overflow vulnera...
File : cisco_cscopf_activex.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:07:44
  • Multiple Updates