Thursday, March 28, 2024

Hackers Actively Exploiting Cisco AnyConnect Secure Flaw to Perform DLL Hijacking

Cisco issued a warning of active exploitation attempts targeting two security vulnerabilities in the Cisco AnyConnect Secure Mobility Client for Windows. 

The security flaws are tracked as CVE-2020-3153 (CVSS score: 6.5) and CVE-2020-3433 (CVSS score: 7.8), which allows the attacker to copy malicious files to arbitrary locations with system-level privileges. Both the vulnerabilities are dated 2020 and are now patched.

CVE-2020-3153 – Installer Component of Cisco AnyConnect Secure Mobility Client for Windows

The vulnerability tracked as (CVE-2020-3153) resides in the installer component of the Cisco AnyConnect Secure Mobility Client for Windows. 

This allows an authenticated local attacker to copy user-supplied files to system-level directories with system-level privileges.

Cisco mentions that this security flaw occurred due to the incorrect handling of directory paths. An attacker could exploit this vulnerability by creating a malicious file and copying the file to a system directory. 

This includes DLL pre-loading, DLL hijacking, and other related attacks. To exploit this vulnerability, the attacker needs valid credentials on the Windows system.

Vulnerable Products

Cisco says this vulnerability affected the Cisco AnyConnect Secure Mobility Client for Windows releases earlier than 4.8.02042.

Fix Available

Cisco AnyConnect Secure Mobility Client for Windows releases 4.8.02042 and later contained the fix for this vulnerability.

CVE-2020-3433 -Interprocess communication (IPC) channel of Cisco AnyConnect Secure Mobility Client for Windows

This vulnerability resides in the interprocess communication (IPC) channel of the Cisco AnyConnect Secure Mobility Client for Windows that allows an authenticated, local attacker to perform a DLL hijacking attack.

“To exploit this vulnerability, the attacker would need to have valid credentials on the Windows system”, Cisco

The flaw is due to insufficient validation of resources that are loaded by the application at run time. Hence, an attacker could exploit this vulnerability by sending a crafted IPC message to the AnyConnect process.

Vulnerable Products

Cisco says this vulnerability affects Cisco AnyConnect Secure Mobility Client for Windows releases earlier than Release 4.9.00086.

This vulnerability does not affect the following Cisco products:

  • AnyConnect Secure Mobility Client for MacOS
  • AnyConnect Secure Mobility Client for Linux
  • AnyConnect Secure Mobility Client for mobile device operating systems such as iOS, Android, and Universal Windows Platform

Fix Available

Cisco addressed this vulnerability in Cisco AnyConnect Secure Mobility Client for Windows releases 4.9.00086 and later.

“In October 2022, the Cisco PSIRT became aware of additionally attempted exploitation of this vulnerability in the wild,” Cisco warned.

“Cisco continues to strongly recommend that customers upgrade to a fixed software release to remediate this vulnerability.”

The alert follows the decision of the U.S. Cybersecurity and Infrastructure Security Agency (CISA) to add the two CISCO flaws to its Known Exploited Vulnerabilities catalog.

According to Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities, FCEB agencies have to address the identified vulnerabilities by the due date to protect their networks against attacks exploiting the flaws in the catalog.

“These types of vulnerabilities are a frequent attack vector for malicious cyber actors and pose a significant risk to the federal enterprise”, Cisco

Reports say federal agencies were given three weeks, until November 11th, to address both CISCO vulnerabilities.

Managed DDoS Attack Protection for Applications – Download Free Guide

Website

Latest articles

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles