Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

PoC Exploit Published for Cisco AnyConnect Secure Vulnerability

A security researcher has published proof-of-concept (PoC) exploit code targeting a recent high-severity vulnerability (CVE-2023-20178) in Cisco AnyConnect Secure.

Cisco

A security researcher has published proof-of-concept (PoC) code targeting a recently patched high-severity vulnerability in the Cisco AnyConnect Secure Mobility Client and Secure Client for Windows.

The software allows remote employees to connect to an organization’s network using a secure virtual private network (VPN) and provides monitoring capabilities.

Tracked as CVE-2023-20178 (CVSS score of 7.8), the security defect impacts the client update process of the software, allowing a local attacker with low-privileges to elevate their access and execute code with System privileges.

“This vulnerability exists because improper permissions are assigned to a temporary directory that is created during the update process. An attacker could exploit this vulnerability by abusing a specific function of the Windows installer process,” Cisco explains in an advisory.

At large, this is an arbitrary folder delete issue that can be triggered during the software update process, when a temporary folder is created to store copies of files that are being modified, to allow a rollback if the installation process is not completed.

An attacker with knowledge of this temporary folder can run an exploit containing an executable file designed to start an update process but trigger a rollback midway. At the same time, the exploit continuously attempts to replace the contents of the temporary folder with malicious files.

Once the update process halts, Windows attempts to restore the files in the temporary folder to their original location, but instead consumes the attacker’s malicious content.

This week, security researcher Filip Dragovic, who reported CVE-2023-20178 to Cisco, released a PoC that works in a similar manner, triggering an arbitrary file delete with System privileges.

Advertisement. Scroll to continue reading.

The researcher says he tested the PoC on Secure Client version 5.0.01242 and AnyConnect Secure Mobility Client version 4.10.06079. Only the Windows iterations of the software are impacted.

Cisco addressed CVE-2023-20178 in early June with the release of AnyConnect Secure Mobility Client version 4.10.07061 and Secure Client version 5.0.02075.

Related: Cisco Patches Critical Vulnerability in Enterprise Collaboration Solutions

Related: Cisco Says PoC Exploits Available for Newly Patched Enterprise Switch Vulnerabilities

Related: Cisco Warns of Critical Vulnerability in EoL Phone Adapters

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Passwordless authentication firm Hawcx has appointed Lakshmi Sharma as Chief Product Officer.

Matt Hartley has been named Chief Revenue Officer at autonomous security solutions provider Horizon3.ai.

Trustwave has announced the appointment of Keith Ibarguen as Senior Vice President of Engineering.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.