ID

VAR-201206-0088


CVE

CVE-2012-2496


TITLE

64-bit Linux On the platform Cisco AnyConnect Secure Mobility Client Vulnerable to arbitrary code execution

Trust: 0.8

sources: JVNDB: JVNDB-2012-002813

DESCRIPTION

A certain Java applet in the VPN downloader implementation in the WebLaunch feature in Cisco AnyConnect Secure Mobility Client 3.x before 3.0 MR7 on 64-bit Linux platforms does not properly restrict use of Java components, which allows remote attackers to execute arbitrary code via a crafted web site, aka Bug ID CSCty45925. The problem is Bug ID CSCty45925 It is a problem.Skillfully crafted by a third party Web An arbitrary code may be executed through the site. The Cisco AnyConnect Secure Mobility Client is a Cisco Next-Generation VPN Client that provides remote IPsec (IKEv2) or SSL Virtual Private Network (VPN) connectivity to devices running Cisco IOS Software and Cisco 5500 Series Adaptive Security Appliances (ASA). Cisco AnyConnect Secure Mobility Client is prone to multiple vulnerabilities that allow attackers to run an arbitrary executable. This issue affects the VPN Downloader component. An attacker can exploit this issue by using social engineering techniques to coerce unsuspecting users to download and execute arbitrary applications. Successful exploits will allow an attacker to execute arbitrary code in the context of the user running the web browser. Failed exploit attempts will likely result in a denial-of-service condition. These issues are tracked by Cisco Bug IDs CSCtw47523 and CSCty45925. Cisco AnyConnect Secure Mobility is a secure enterprise mobility solution. The vulnerability is caused by improperly restricting the use of Java components. Also known as Bug ID CSCty45925

Trust: 2.52

sources: NVD: CVE-2012-2496 // JVNDB: JVNDB-2012-002813 // CNVD: CNVD-2012-3354 // BID: 54107 // VULHUB: VHN-55777

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2012-3354

AFFECTED PRODUCTS

vendor:ciscomodel:anyconnect secure mobility clientscope:eqversion:3.0

Trust: 2.5

vendor:ciscomodel:anyconnect secure mobility clientscope:eqversion:2.5.3041

Trust: 0.9

vendor:ciscomodel:anyconnect secure mobility clientscope:eqversion:2.5.3046

Trust: 0.9

vendor:ciscomodel:anyconnect secure mobility clientscope:eqversion:3.0.629

Trust: 0.9

vendor:ciscomodel:anyconnect secure mobility clientscope:eqversion:2.5

Trust: 0.9

vendor:ciscomodel:anyconnect secure mobility clientscope:eqversion:3.0 mr7

Trust: 0.8

vendor:ciscomodel:anyconnect secure mobility clientscope:ltversion:3.x

Trust: 0.8

sources: CNVD: CNVD-2012-3354 // BID: 54107 // JVNDB: JVNDB-2012-002813 // CNNVD: CNNVD-201206-376 // NVD: CVE-2012-2496

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2012-2496
value: MEDIUM

Trust: 1.0

NVD: CVE-2012-2496
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201206-376
value: MEDIUM

Trust: 0.6

VULHUB: VHN-55777
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2012-2496
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-55777
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-55777 // JVNDB: JVNDB-2012-002813 // CNNVD: CNNVD-201206-376 // NVD: CVE-2012-2496

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

sources: VULHUB: VHN-55777 // JVNDB: JVNDB-2012-002813 // NVD: CVE-2012-2496

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201206-376

TYPE

input validation

Trust: 0.6

sources: CNNVD: CNNVD-201206-376

CONFIGURATIONS

sources: JVNDB: JVNDB-2012-002813

PATCH

title:cisco-sa-20120620-acurl:http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120620-ac

Trust: 0.8

title:Update Rollup for ActiveX Kill Bits (2736233)url:http://technet.microsoft.com/en-us/security/advisory/2736233

Trust: 0.8

title:Java SE Development Kit 7, Update 9 (JDK 7u9)url:http://www.oracle.com/technetwork/java/javase/7u9-relnotes-1863279.html

Trust: 0.8

title:Java SE Development Kit 6, Update 37 (JDK 6u37)url:http://www.oracle.com/technetwork/java/javase/6u37-relnotes-1863283.html

Trust: 0.8

title:cisco-sa-20120620-acurl:http://www.cisco.com/cisco/web/support/JP/111/1115/1115492_cisco-sa-20120620-ac-j.html

Trust: 0.8

title:ActiveX の Kill Bit 更新プログラムのロールアップ (2736233)url:http://technet.microsoft.com/ja-jp/security/advisory/2736233

Trust: 0.8

title:Patch for Cisco AnyConnect Secure Mobility Client VPN Downloader Arbitrary Code Execution Vulnerability (CNVD-2012-3354)url:https://www.cnvd.org.cn/patchInfo/show/18304

Trust: 0.6

sources: CNVD: CNVD-2012-3354 // JVNDB: JVNDB-2012-002813

EXTERNAL IDS

db:NVDid:CVE-2012-2496

Trust: 3.4

db:JVNDBid:JVNDB-2012-002813

Trust: 0.8

db:CNNVDid:CNNVD-201206-376

Trust: 0.7

db:CNVDid:CNVD-2012-3354

Trust: 0.6

db:NSFOCUSid:19850

Trust: 0.6

db:CISCOid:20120620 MULTIPLE VULNERABILITIES IN CISCO ANYCONNECT SECURE MOBILITY CLIENT

Trust: 0.6

db:BIDid:54107

Trust: 0.3

db:VULHUBid:VHN-55777

Trust: 0.1

sources: CNVD: CNVD-2012-3354 // VULHUB: VHN-55777 // BID: 54107 // JVNDB: JVNDB-2012-002813 // CNNVD: CNNVD-201206-376 // NVD: CVE-2012-2496

REFERENCES

url:http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20120620-ac

Trust: 2.3

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-2496

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-2496

Trust: 0.8

url:http://www.nsfocus.net/vulndb/19850

Trust: 0.6

url:http://www.cisco.com

Trust: 0.3

sources: CNVD: CNVD-2012-3354 // VULHUB: VHN-55777 // BID: 54107 // JVNDB: JVNDB-2012-002813 // CNNVD: CNNVD-201206-376 // NVD: CVE-2012-2496

CREDITS

gwslabs.com via Zero Day Initiative and Cisco

Trust: 0.3

sources: BID: 54107

SOURCES

db:CNVDid:CNVD-2012-3354
db:VULHUBid:VHN-55777
db:BIDid:54107
db:JVNDBid:JVNDB-2012-002813
db:CNNVDid:CNNVD-201206-376
db:NVDid:CVE-2012-2496

LAST UPDATE DATE

2024-11-23T22:18:54.452000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2012-3354date:2012-06-28T00:00:00
db:VULHUBid:VHN-55777date:2012-08-24T00:00:00
db:BIDid:54107date:2012-09-11T18:50:00
db:JVNDBid:JVNDB-2012-002813date:2012-12-14T00:00:00
db:CNNVDid:CNNVD-201206-376date:2012-06-27T00:00:00
db:NVDid:CVE-2012-2496date:2024-11-21T01:39:09.257

SOURCES RELEASE DATE

db:CNVDid:CNVD-2012-3354date:2012-06-28T00:00:00
db:VULHUBid:VHN-55777date:2012-06-20T00:00:00
db:BIDid:54107date:2012-06-20T00:00:00
db:JVNDBid:JVNDB-2012-002813date:2012-06-22T00:00:00
db:CNNVDid:CNNVD-201206-376date:2012-06-21T00:00:00
db:NVDid:CVE-2012-2496date:2012-06-20T20:55:02.637