Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Cisco Confirms In-the-Wild Exploitation of Two VPN Vulnerabilities

Cisco has confirmed that two vulnerabilities affecting one of its VPN products are being exploited in the wild.

Cisco has confirmed that two vulnerabilities affecting one of its VPN products are being exploited in the wild.

The US Cybersecurity and Infrastructure Security Agency (CISA) this week added two flaws affecting Cisco’s AnyConnect product to its Known Exploited Vulnerabilities catalog.

The vulnerabilities, tracked as CVE-2020-3433 and CVE-2020-3153, affect the AnyConnect Secure Mobility Client for Windows, and they were patched by Cisco in August 2020. They can be exploited by a local, authenticated attacker to execute arbitrary code and copy files to arbitrary locations, with elevated privileges.

Details and proof-of-concept (PoC) exploits have been available for both flaws and Cisco has now updated its advisories for CVE-2020-3433 and CVE-2020-3153 to confirm that it’s aware of active exploitation attempts.

“In October 2022, the Cisco PSIRT became aware of additional attempted exploitation of this vulnerability in the wild. Cisco continues to strongly recommend that customers upgrade to a fixed software release to remediate this vulnerability,” the company said.

No details appear to be available regarding the attacks involving these vulnerabilities, but considering that their exploitation requires authentication, they are likely leveraged as part of a complex, multi-stage attack by a sophisticated threat actor.

This is not the first time CISA has revealed that some Cisco product vulnerabilities are being exploited. In March, the agency warned about attacks leveraging critical Cisco router flaws that had recently been patched. However, even today there do not appear to be any public reports describing in-the-wild exploitation and Cisco’s advisory still hasn’t been updated to confirm exploitation.

CISA added the Cisco VPN flaws to its catalog this week alongside four 2018 security bugs affecting Gigabyte drivers.

Advertisement. Scroll to continue reading.

There are no public reports about the Gigabyte driver vulnerabilities being exploited. Only one of them was mentioned in 2020, when a ransomware group leveraged a Gigabyte driver to remove security products from targeted devices before encrypting files.

Related: XSS Vulnerability in Cisco Security Products Exploited in the Wild

Related: Cisco Warns of Exploitation Attempts Targeting New IOS XR Vulnerability

Related: Cisco Patches High-Severity Vulnerabilities in Networking Software

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.