Vulnerabilities

Cisco Patches Code Execution Flaw in VPN Product 6 Months After Disclosure

Cisco this week announced the availability of patches for a high-severity vulnerability in AnyConnect Secure Mobility Client that could be exploited for code execution.

<p><strong><span><span>Cisco this week announced the availability of patches for a high-severity vulnerability in AnyConnect Secure Mobility Client that could be exploited for code execution.</span></span></strong></p>

Cisco this week announced the availability of patches for a high-severity vulnerability in AnyConnect Secure Mobility Client that could be exploited for code execution.

Initially disclosed in November 2020, the flaw affects the interprocess communication (IPC) channel of the secure VPN application and could be abused by a local attacker to cause an AnyConnect user to run a malicious script. Exploitation of the bug requires authentication.

When it disclosed the issue, Cisco informed customers that a proof-of-concept (PoC) exploit had already been available. However, it appears that the exploit is not easy to find on the surface web and there is no evidence that it has been exploited in attacks.

Tracked as CVE-2020-3556 and featuring a CVSS score of 7.3, the security hole exists because of a lack of authentication to the IPC listener. It affects Linux, Windows, and macOS releases of the AnyConnect Secure Mobility Client, prior to version 4.10.00093, Cisco explains.

An attacker can exploit the bug by sending a crafted IPC message to the AnyConnect client IPC listener, which could result in the execution of a script with the same privileges as the targeted AnyConnect user.

To successfully exploit the vulnerability, the attacker needs valid user credentials for multiple accounts on the machine on which the AnyConnect client is running and must log in to the system while an active AnyConnect session is either established or being established. Code execution capabilities on the system are also needed.

The company also explains that the flaw cannot be exploited on laptops used by a single user, cannot be exploited remotely, and does not allow for privilege escalation. The reason for which the flaw has a severity assessment of high, Cisco says, is because it allows for access to another user’s data and execution space.

Cisco, which provides detailed instructions on how to determine impact for specific AnyConnect Secure Mobility Client releases, has made software updates available to address the bug on all operating systems.

Advertisement. Scroll to continue reading.

The tech giant previously released workarounds for the flaw, but this week announced that AnyConnect Secure Mobility Client release 4.10.00093 and later contain the necessary fixes, with no additional configuration required. However, the release introduces additional optional settings.

Related: Citrix Patches Vulnerability in Workspace App for Windows

Related: Cisco Patches Critical Flaws in SD-WAN, HyperFlex HX Products

Related: Several High-Severity Vulnerabilities Expose Cisco Firewalls to Remote Attacks

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version