CISCO Issues a Patch in Secure Client for High-Severity VPN Hijacking Vulnerability

0
CISCO Issues a Patch in Secure Client

CISCO Issues a Patch in Secure Client for High-Severity VPN Hijacking Vulnerability

A high-severity security defect affecting Cisco’s Secure Client software has been patched. A threat actor could exploit this vulnerability to establish a VPN session with the intended user.

The networking equipment manufacturer defined the CVE-2024-20337 vulnerability (CVSS score: 8.2) as one that could be exploited by a remote, unauthenticated attacker to inject carriage return line feed (CRLF) attacks against a user.

Due to inadequate authentication of user-supplied input, a threat actor may exploit this vulnerability to deceive a user into initiating a VPN session by clicking on a specially crafted link.

“An effective exploit might enable an adversary to carry out arbitrary script code in the browser or obtain sensitive, browser-based data, like a valid SAML token,” the organization stated in a security advisory.

“Thereafter, the token could be utilized by the attacker to set up a remote access VPN session with the affected user’s privileges.” Access to specific domains and services located beyond the VPN headend would continue to require supplementary credentials.

Secure Client for Windows, Linux, and macOS is susceptible to the flaw, which has been patched in the subsequent versions:

  • Earlier than 4.10.04065 (not vulnerable)
  • 10.04065 and later (fixed in 4.10.08025)
  • 0 (migrate to a fixed release)
  • 1 (fixed in 5.1.2.42)

The vulnerability was identified and reported by PaulosYibeloMesfin, a security researcher at Amazon. He confirmed to The Hacker News that it permits attackers to gain entry to local internal networks whenever a target visits a website that is under their jurisdiction.

Additionally, Cisco has issued updates for CVE-2024-20338 (CVSS score: 7.3), an additional critical vulnerability in Secure Client for Linux that may enable a local, authenticated attacker to escalate privileges on a compromised device. The issue has been rectified in 5.1.2.42.

“An adversary might take advantage of the flaw by copying a malicious library file to a particular location in the filesystem and convincing a system administrator to restart a particular procedure,” according to the report. “An effective exploit might enable an intruder to carry out arbitrary code on a compromised device with root privileges.”

About The Author:

Yogesh Naager is a content marketer who specializes in the cybersecurity and B2B space.  Besides writing for the News4Hackers blog, he’s also written for brands including CollegeDunia, Utsav Fashion, and NASSCOM.  Naager entered the field of content in an unusual way.  He began his career as an insurance sales executive, where he developed an interest in simplifying difficult concepts.  He also combines this interest with a love of narrative, which makes him a good writer in the cybersecurity field.  In the bottom line, he frequently writes for Craw Security.

READ MORE ARTICLE HERE

Crime Against Women is Increasing on Social Media, Follow These Easy Steps for Protection

Flipper Zero’s Co-Founder Says the Hacking Tool Exposes the Poor Security of Large Technology Companies

Meta Elaborates Coordination between WhatsApp and Messenger to Comply with EU DMA Regulations

 

About Author

Leave a Reply

Your email address will not be published. Required fields are marked *

en_USEnglish
Open chat
Hello
Can we help you?