Thursday, March 28, 2024

Cisco AnyConnect VPN zero-day Vulnerability, Exploit Code Available

Cisco, the California based tech giant, has identified and disclosed a vulnerability via advisory CVE-2020-3556, regarding the InterProcess Communication (IPC) channel of Cisco AnyConnect Secure Mobility Client Software that would allow an authenticated, local attacker to cause a targeted AnyConnect user to execute a malicious script.

Vulnerability

The IPC channel of Cisco AnyConnect Secure Mobility Client Software can allow an authenticated attacker to make an AnyConnect user to execute harmful scripts without his knowledge.

The vulnerability is due to a lack of authentication to the IPC listener. An attacker could exploit this vulnerability by sending crafted IPC messages to the AnyConnect client IPC listener and can cause the targeted AnyConnect user to execute a script. This script would execute with the privileges of the targeted AnyConnect user.

In-order to successfully exploit this vulnerability, there must be an ongoing AnyConnect session by the targeted user at the time of the attack. To exploit this vulnerability, the attacker would also need valid user credentials on the system upon which the AnyConnect client is being run.

Products Affected

The vulnerability affects all versions of the Cisco AnyConnect Secure Mobility Client Software with a vulnerable configuration for the below mentioned platforms:

  • AnyConnect Secure Mobility Client for Linux
  • AnyConnect Secure Mobility Client for MacOS
  • AnyConnect Secure Mobility Client for Windows

All other products do not seem to have been affected by this vulnerability.

Cisco Product Security Incident Response Team confirmed that proof-of-concept exploit code is available for the vulnerability described in this advisory.

Mitigation

Cisco has not yet released any software updates to counter this vulnerability and states that there are no workarounds to handle CVE-2020—3556, however, the threat can be mitigated by disabling the Auto Update feature.

In the instance that the Auto-update feature cannot be disabled, disabling the Enable Scripting configuration setting would reduce the surface attack. By default, Auto Update is enabled, and Enable Scripting is disabled.

To check these settings on the Adaptive Security Appliance (ASA) the below path can be followed Configuration> Remote Access VPN > Network (Client) Access > AnyConnect Client Profile.

Way forward

Cisco plans to fix this vulnerability in a future release of Cisco AnyConnect Secure Mobility Client Software and will shortly release free software updates to address and fix this vulnerability, and customers may download and install the same for the versions that they are using.

Cisco has credited Gerbert Roitburd from Secure Mobile Networking Lab (TU Darmstadt), with reporting the vulnerability.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Also Read

Infamous Maze Ransomware Operators Shuts Down Operations

Vermont Hospitals Now Latest Victim of Ransomware Attacks

Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles