Lucene search

K
certCERTVU:339177
HistoryMar 14, 2012 - 12:00 a.m.

Cisco AnyConnect Clientless SSL VPN Portforwarder ActiveX control buffer overflow

2012-03-1400:00:00
www.kb.cert.org
192

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.026 Low

EPSS

Percentile

90.4%

Overview

The Cisco AnyConnect ActiveX control contains a buffer overflow vulnerability, which can allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.

Description

Cisco AnyConnect is an SSL VPN solution that is commonly initiated through use of a web browser. When Internet Explorer is used, the AnyConnect VPN server provides an ActiveX control that downloads and installs the AnyConnect client software. One of the components provided by Cisco AnyConnect for use with Internet Explorer is an ActiveX control called the “CISCO Portforwarder Control.” This ActiveX control is provided by the file ciscopf.ocx. The Cisco Portforwarder ActiveX control contains a buffer overflow in its initialization parameters. We have confirmed that version 1.0.1.8 of the Portforwarder control is vulnerable. Previous versions may also be affected.


Impact

By convincing a user to view a specially crafted HTML document (e.g., a web page or an HTML email message or attachment), an attacker may be able to execute arbitrary code.


Solution

Apply an update

This issue is addressed in Cisco Security Advisory cisco-sa-20120314-asaclient. Please note that updating a Cisco ASA device with the fixed software will not protect systems that have already downloaded the vulnerable control. Please also consider the following workarounds:


Disable the Cisco AnyConnect Portforwarder ActiveX control in Internet Explorer

The vulnerable Cisco AnyConnect Portforwarder ActiveX control can be disabled in Internet Explorer by setting the kill bit for the following CLSID:

{B8E73359-3422-4384-8D27-4EA1B4C01232}
More information about how to set the kill bit is available in Microsoft Support Document 240797. Alternatively, the following text can be saved as a .REG file and imported to set the kill bit for this control:

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\``{B8E73359-3422-4384-8D27-4EA1B4C01232}``]
"Compatibility Flags"=dword:00000400
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\``{B8E73359-3422-4384-8D27-4EA1B4C01232}``]
"Compatibility Flags"=dword:00000400


Vendor Information

339177

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Cisco Systems, Inc. Affected

Notified: June 16, 2011 Updated: March 14, 2012

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

CVSS Metrics

Group Score Vector
Base 9.3 AV:N/AC:M/Au:N/C:C/I:C/A:C
Temporal 7.3 E:POC/RL:OF/RC:C
Environmental 5.5 CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

Acknowledgements

This vulnerability was reported by Will Dormann of the CERT/CC

This document was written by Will Dormann.

Other Information

CVE IDs: CVE-2012-0358
Severity Metric: 11.03 Date Public:

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.026 Low

EPSS

Percentile

90.4%