Friday, March 29, 2024

Cisco has Fixed a six-month-Old Zero-day Vulnerability Found in the Cisco AnyConnect

The Cisco Product Security Incident Response Team (PSIRT) has recently fixed a six-month-old zero-day vulnerability that is tracked as “CVE-2020-3556” in Cisco AnyConnect Security Client. 

This zero-day flaw allows any attackers to execute arbitrary code; so, the experts have strongly recommended all the users to update their client immediately.

AnyConnect is a VPN security client that was launched by Cisco, and the chief function of AnyConnect VPN is to expedite all its users (intending company employees) to work safely on any device. 

No matter where the user is, as it allows all its users to work as usual using the laptops, and mobile devices provided by the company. 

AnyConnect simplifies and secures the terminal access to provide the necessary security measures to guarantee the constant security of the company or organization.

However, in the AnyConnect Secure Mobility Client Software releases 4.10.00093, and later this six-month-old zero-day vulnerability has been addressed.

Flaw Profile

Here we have mentioned all the details of this six-month-old zero-day vulnerability:-

  • CVE ID: CVE-2020-3556
  • CWE ID: CWE-20
  • Advisory ID: cisco-sa-anyconnect-ipc-KfQO9QhK
  • Cisco Bug IDs: CSCvv30103
  • CVSS Score: 7.3
  • Severity: High

This zero-day vulnerability actually detected in the inter-process communication (IPC) channel of the Cisco AnyConnect Secure Mobility Client. And this vulnerability is caused by the lack of authentication of the IPC listener.

To exploit this flaw any threat actor can send a specially crafted IPC message to the AnyConnect client IPC listener and allow that attacker to trick the user into executing malicious scripts on the infected system.

Apart from this, the security analysts at Cisco affirmed that:-

  • On the laptops used by a single user, this flaw is not exploitable.
  • This flaw is not remotely exploitable.
  • This vulnerability is not a privilege elevation exploit.
  • This security flaw is rated as high severity, as this has the ability to exploit the configurations.

Vulnerable Products

  • AnyConnect Secure Mobility Client for Windows
  • AnyConnect Secure Mobility Client for macOS
  • AnyConnect Secure Mobility Client for Linux

Determine Vulnerability

Below we have mentioned the locations where you can check the presence of this flaw:-

  • Windows:<DriveLetter>:\ProgramData\Cisco\Cisco AnyConnect Secure Mobility Client\
  • macOS: /opt/cisco/anyconnect/
  • Linux: /opt/cisco/anyconnect/

Mitigation

As a security measure, the analysts have recommended all the users who cannot immediately install the security updates to turn off the Auto-Update feature.

Moreover, they have also urged users to disable the Enable Scripting configuration setting on the devices where this setting is enabled. As they claimed that by doing so will reduce the attack surface.

Apart from this, if anyone somehow won’t able to upgrade their older versions to the newer version with all the security fixes, for them to apply the recommended workarounds Cisco have also provided the detailed upgradation guide.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles