Cisco – INDIA NEWS https://www.indiavpn.org News Blog Fri, 08 Mar 2024 08:57:00 +0000 en-US hourly 1 https://wordpress.org/?v=6.7.1 Cisco Issues Patch for High-Severity VPN Hijacking Bug in Secure Client https://www.indiavpn.org/2024/03/08/cisco-issues-patch-for-high-severity-vpn-hijacking-bug-in-secure-client/ https://www.indiavpn.org/2024/03/08/cisco-issues-patch-for-high-severity-vpn-hijacking-bug-in-secure-client/#respond Fri, 08 Mar 2024 08:57:00 +0000 https://www.indiavpn.org/2024/03/08/cisco-issues-patch-for-high-severity-vpn-hijacking-bug-in-secure-client/ [ad_1]

Mar 08, 2024NewsroomNetwork Security / Vulnerability

VPN Hijacking Bug

Cisco has released patches to address a high-severity security flaw impacting its Secure Client software that could be exploited by a threat actor to open a VPN session with that of a targeted user.

The networking equipment company described the vulnerability, tracked as CVE-2024-20337 (CVSS score: 8.2), as allowing an unauthenticated, remote attacker to conduct a carriage return line feed (CRLF) injection attack against a user.

Arising as a result of insufficient validation of user-supplied input, a threat actor could leverage the flaw to trick a user into clicking on a specially crafted link while establishing a VPN session.

Cybersecurity

“A successful exploit could allow the attacker to execute arbitrary script code in the browser or access sensitive, browser-based information, including a valid SAML token,” the company said in an advisory.

“The attacker could then use the token to establish a remote access VPN session with the privileges of the affected user. Individual hosts and services behind the VPN headend would still need additional credentials for successful access.”

The vulnerability impacts Secure Client for Windows, Linux, and macOS, and has been addressed in the following versions –

  • Earlier than 4.10.04065 (not vulnerable)
  • 4.10.04065 and later (fixed in 4.10.08025)
  • 5.0 (migrate to a fixed release)
  • 5.1 (fixed in 5.1.2.42)

Amazon security researcher Paulos Yibelo Mesfin has been credited with discovering and reporting the flaw, telling The Hacker News that the shortcoming allows attackers to access local internal networks when a target visits a website under their control.

Cybersecurity

Cisco has also published fixes for CVE-2024-20338 (CVSS score: 7.3), another high-severity flaw in Secure Client for Linux that could permit an authenticated, local attacker to elevate privileges on an affected device. It has been resolved in version 5.1.2.42.

“An attacker could exploit this vulnerability by copying a malicious library file to a specific directory in the filesystem and persuading an administrator to restart a specific process,” it said. “A successful exploit could allow the attacker to execute arbitrary code on an affected device with root privileges.”

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.



[ad_2]

Source link

]]>
https://www.indiavpn.org/2024/03/08/cisco-issues-patch-for-high-severity-vpn-hijacking-bug-in-secure-client/feed/ 0
Akira Ransomware Exploiting Cisco ASA/FTD Vulnerability https://www.indiavpn.org/2024/02/16/akira-ransomware-exploiting-cisco-asa-ftd-vulnerability/ https://www.indiavpn.org/2024/02/16/akira-ransomware-exploiting-cisco-asa-ftd-vulnerability/#respond Fri, 16 Feb 2024 17:05:01 +0000 https://www.indiavpn.org/2024/02/16/akira-ransomware-exploiting-cisco-asa-ftd-vulnerability/ [ad_1]

Feb 16, 2024NewsroomRansomware / Vulnerability

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a now-patched security flaw impacting Cisco Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) software to its Known Exploited Vulnerabilities (KEV) catalog, following reports that it’s being likely exploited in Akira ransomware attacks.

The vulnerability in question is CVE-2020-3259 (CVSS score: 7.5), a high-severity information disclosure issue that could allow an attacker to retrieve memory contents on an affected device. It was patched by Cisco as part of updates released in May 2020.

Late last month, cybersecurity firm Truesec said it found evidence suggesting that it has been weaponized by Akira ransomware actors to compromise multiple susceptible Cisco Anyconnect SSL VPN appliances over the past year.

Cybersecurity

“There is no publicly available exploit code for […] CVE-2020-3259, meaning that a threat actor, such as Akira, exploiting that vulnerability would need to buy or produce exploit code themselves, which requires deep insights into the vulnerability,” security researcher Heresh Zaremand said.

According to Palo Alto Networks Unit 42, Akira is one of the 25 groups with newly established data leak sites in 2023, with the ransomware group publicly claiming nearly 200 victims. First observed in March 2023, the group is believed to share connections with the notorious Conti syndicate based on the fact that it has sent the ransom proceeds to Conti-affiliated wallet addresses.

In the fourth quarter of 2023 alone, the e-crime group listed 49 victims on its data leak portal, putting it behind LockBit (275), Play (110), ALPHV/BlackCat (102), NoEscape (76), 8Base (75), and Black Basta (72).

Federal Civilian Executive Branch (FCEB) agencies are required to remediate identified vulnerabilities by March 7, 2024, to secure their networks against potential threats.

CVE-2020-3259 is far from the only flaw to be exploited for delivering ransomware. Earlier this month, Arctic Wolf Labs revealed the abuse of CVE-2023-22527 – a recently uncovered shortcoming in Atlassian Confluence Data Center and Confluence Server – to deploy C3RB3R ransomware, as well as cryptocurrency miners and remote access trojans.

The development comes as the U.S. State Department announced rewards of up to $10 million for information that could lead to the identification or location of BlackCat ransomware gang key members, in addition to offering up to $5 million for information leading to the arrest or conviction of its affiliates.

Cybersecurity

The ransomware-as-a-service (RaaS) scheme, much like Hive, compromised over 1,000 victims globally, netting at least $300 million in illicit profits since its emergence in late 2021. It was disrupted in December 2023 following an international coordinated operation.

The ransomware landscape has become a lucrative market, attracting the attention of cybercriminals looking for quick financial gain, leading to the rise of new players such as Alpha (not to be confused with ALPHV) and Wing.

The U.S. Government Accountability Office (GAO), in a report published towards the end of January 2024, called for enhanced oversight into recommended practices for addressing ransomware, specifically for organizations from critical manufacturing, energy, healthcare and public health, and transportation systems sectors.

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.



[ad_2]

Source link

]]>
https://www.indiavpn.org/2024/02/16/akira-ransomware-exploiting-cisco-asa-ftd-vulnerability/feed/ 0
Critical Patches Released for New Flaws in Cisco, Fortinet, VMware Products https://www.indiavpn.org/2024/02/08/critical-patches-released-for-new-flaws-in-cisco-fortinet-vmware-products/ https://www.indiavpn.org/2024/02/08/critical-patches-released-for-new-flaws-in-cisco-fortinet-vmware-products/#respond Thu, 08 Feb 2024 06:13:24 +0000 https://www.indiavpn.org/2024/02/08/critical-patches-released-for-new-flaws-in-cisco-fortinet-vmware-products/ [ad_1]

Feb 08, 2024NewsroomCyber Threat / Network Security

Cisco, Fortinet, VMware

Cisco, Fortinet, and VMware have released security fixes for multiple security vulnerabilities, including critical weaknesses that could be exploited to perform arbitrary actions on affected devices.

The first set from Cisco consists of three flaws – CVE-2024-20252 and CVE-2024-20254 (CVSS score: 9.6) and CVE-2024-20255 (CVSS score: 8.2) – impacting Cisco Expressway Series that could allow an unauthenticated, remote attacker to conduct cross-site request forgery (CSRF) attacks.

All the issues, which were found during internal security testing, stem from insufficient CSRF protections for the web-based management interface that could permit an attacker to perform arbitrary actions with the privilege level of the affected user.

“If the affected user has administrative privileges, these actions could include modifying the system configuration and creating new privileged accounts,” Cisco said about CVE-2024-20252 and CVE-2024-20254.

On the other hand, successful exploitation of CVE-2024-20255 targeting a user with administrative privileges could enable the threat actor to overwrite system configuration settings, resulting in a denial-of-service (DoS) condition.

Cybersecurity

Another crucial difference between the two sets of flaws is that while the former two affect Cisco Expressway Series devices in the default configuration, CVE-2024-20252 only impacts them if the cluster database (CDB) API feature has been enabled. It’s disabled by default.

Patches for the vulnerabilities are available in Cisco Expressway Series Release versions 14.3.4 and 15.0.0.

Fortinet, for its part, has released a second round of updates to address what are bypasses for a previously disclosed critical flaw (CVE-2023-34992, CVSS score: 9.7) in FortiSIEM supervisor that could result in the execution of arbitrary code, according to Horizon3.ai researcher Zach Hanley.

Tracked as CVE-2024-23108 and CVE-2024-23109 (CVSS scores: 9.8), the flaws “may allow a remote unauthenticated attacker to execute unauthorized commands via crafted API requests.”

It’s worth noting that Fortinet resolved another variant of CVE-2023-34992 by closing out CVE-2023-36553 (CVSS score: 9.3) in November 2023. The two new vulnerabilities are/will be plugged in the following versions –

  • FortiSIEM version 7.1.2 or above
  • FortiSIEM version 7.2.0 or above (upcoming)
  • FortiSIEM version 7.0.3 or above (upcoming)
  • FortiSIEM version 6.7.9 or above (upcoming)
  • FortiSIEM version 6.6.5 or above (upcoming)
  • FortiSIEM version 6.5.3 or above (upcoming), and
  • FortiSIEM version 6.4.4 or above (upcoming)
Cybersecurity

Completing the trifecta is VMware, which has warned of five moderate-to-important severity flaws in Aria Operations for Networks (formerly vRealize Network Insight) –

  • CVE-2024-22237 (CVSS score: 7.8) – Local privilege escalation vulnerability that allows a console user to gain regular root access
  • CVE-2024-22238 (CVSS score: 6.4) – Cross-site scripting (XSS) vulnerability that allows a malicious actor with admin privileges to inject malicious code into user profile configurations
  • CVE-2024-22239 (CVSS score: 5.3) – Local privilege escalation vulnerability that allows a console user to gain regular shell access
  • CVE-2024-22240 (CVSS score: 4.9) – Local file read vulnerability that allows a malicious actor with admin privileges to access sensitive information
  • CVE-2024-22241 (CVSS score: 4.3) – Cross-site scripting (XSS) vulnerability that allows a malicious actor with admin privileges to inject malicious code and take over the user account

To mitigate the risks, all users of VMware Aria Operations for Networks version 6.x are being recommended to upgrade to version 6.12.0.

Considering the history of exploitation when it comes to Cisco, Fortinet, and VMware flaws, patching is a necessary and crucial first step that organizations need to take to handle the shortcomings.

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.



[ad_2]

Source link

]]>
https://www.indiavpn.org/2024/02/08/critical-patches-released-for-new-flaws-in-cisco-fortinet-vmware-products/feed/ 0
Critical Cisco Flaw Lets Hackers Remotely Take Over Unified Comms Systems https://www.indiavpn.org/2024/01/26/critical-cisco-flaw-lets-hackers-remotely-take-over-unified-comms-systems/ https://www.indiavpn.org/2024/01/26/critical-cisco-flaw-lets-hackers-remotely-take-over-unified-comms-systems/#respond Fri, 26 Jan 2024 08:06:11 +0000 https://www.indiavpn.org/2024/01/26/critical-cisco-flaw-lets-hackers-remotely-take-over-unified-comms-systems/ [ad_1]

Jan 26, 2024NewsroomNetwork Security / Vulnerability

Cisco

Cisco has released patches to address a critical security flaw impacting Unified Communications and Contact Center Solutions products that could permit an unauthenticated, remote attacker to execute arbitrary code on an affected device.

Tracked as CVE-2024-20253 (CVSS score: 9.9), the issue stems from improper processing of user-provided data that a threat actor could abuse to send a specially crafted message to a listening port of a susceptible appliance.

“A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with the privileges of the web services user,” Cisco said in an advisory. “With access to the underlying operating system, the attacker could also establish root access on the affected device.”

Cybersecurity

Synacktiv security researcher Julien Egloff has been credited with discovering and reporting CVE-2024-20253. The following products are impacted by the flaw –

  • Unified Communications Manager (versions 11.5, 12.5(1), and 14)
  • Unified Communications Manager IM & Presence Service (versions 11.5(1), 12.5(1), and 14)
  • Unified Communications Manager Session Management Edition (versions 11.5, 12.5(1), and 14)
  • Unified Contact Center Express (versions 12.0 and earlier and 12.5(1))
  • Unity Connection (versions 11.5(1), 12.5(1), and 14), and
  • Virtualized Voice Browser (versions 12.0 and earlier, 12.5(1), and 12.5(2))

While there are no workarounds that address the shortcoming, the networking equipment maker is urging users to set up access control lists to limit access where applying the updates is not immediately possible.

Cybersecurity

“Establish access control lists (ACLs) on intermediary devices that separate the Cisco Unified Communications or Cisco Contact Center Solutions cluster from users and the rest of the network to allow access only to the ports of deployed services,” the company said.

The disclosure arrives weeks after Cisco shipped fixes for a critical security flaw impacting Unity Connection (CVE-2024-20272, CVSS score: 7.3) that could permit an adversary to execute arbitrary commands on the underlying system.

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.



[ad_2]

Source link

]]>
https://www.indiavpn.org/2024/01/26/critical-cisco-flaw-lets-hackers-remotely-take-over-unified-comms-systems/feed/ 0
Cisco Fixes High-Risk Vulnerability Impacting Unity Connection Software https://www.indiavpn.org/2024/01/11/cisco-fixes-high-risk-vulnerability-impacting-unity-connection-software/ https://www.indiavpn.org/2024/01/11/cisco-fixes-high-risk-vulnerability-impacting-unity-connection-software/#respond Thu, 11 Jan 2024 08:29:07 +0000 https://www.indiavpn.org/2024/01/11/cisco-fixes-high-risk-vulnerability-impacting-unity-connection-software/ [ad_1]

Jan 11, 2024NewsroomVulnerability / Patch Management

Unity Connection Software

Cisco has released software updates to address a critical security flaw impacting Unity Connection that could permit an adversary to execute arbitrary commands on the underlying system.

Tracked as CVE-2024-20272 (CVSS score: 7.3), the vulnerability is an arbitrary file upload bug residing in the web-based management interface and is the result of a lack of authentication in a specific API and improper validation of user-supplied data.

“An attacker could exploit this vulnerability by uploading arbitrary files to an affected system,” Cisco said in an advisory released Wednesday. “A successful exploit could allow the attacker to store malicious files on the system, execute arbitrary commands on the operating system, and elevate privileges to root.”

Cybersecurity

The flaw impacts the following versions of Cisco Unity Connection. Version 15 is not vulnerable.

  • 12.5 and earlier (Fixed in version 12.5.1.19017-4)
  • 14 (Fixed in version 14.0.1.14006-5)

Security researcher Maxim Suslov has been credited with discovering and reporting the flaw. Cisco makes no mention of the bug being exploited in the wild, but it’s advised that users update to a fixed version to mitigate potential threats.

Alongside the patch for CVE-2024-20272, Cisco has also shipped updates to resolve 11 medium-severity vulnerabilities spanning its software, including Identity Services Engine, WAP371 Wireless Access Point, ThousandEyes Enterprise Agent, and TelePresence Management Suite (TMS).

Cisco, however, noted that it does not intend to release a fix for the command injection bug in WAP371 (CVE-2024-20287, CVSS score: 6.5), stating that the device has reached end-of-life (EoL) as of June 2019. It’s instead recommending customers migrate to the Cisco Business 240AC Access Point.

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.



[ad_2]

Source link

]]>
https://www.indiavpn.org/2024/01/11/cisco-fixes-high-risk-vulnerability-impacting-unity-connection-software/feed/ 0
New KV-Botnet Targeting Cisco, DrayTek, and Fortinet Devices for Stealthy Attacks https://www.indiavpn.org/2023/12/25/new-kv-botnet-targeting-cisco-draytek-and-fortinet-devices-for-stealthy-attacks/ https://www.indiavpn.org/2023/12/25/new-kv-botnet-targeting-cisco-draytek-and-fortinet-devices-for-stealthy-attacks/#respond Mon, 25 Dec 2023 23:36:16 +0000 https://www.indiavpn.org/2023/12/25/new-kv-botnet-targeting-cisco-draytek-and-fortinet-devices-for-stealthy-attacks/ [ad_1]

Dec 15, 2023NewsroomBotnet / Advanced Persistent Threat

A new botnet consisting of firewalls and routers from Cisco, DrayTek, Fortinet, and NETGEAR is being used as a covert data transfer network for advanced persistent threat actors, including the China-linked threat actor called Volt Typhoon.

Dubbed KV-botnet by the Black Lotus Labs team at Lumen Technologies, the malicious network is an amalgamation of two complementary activity clusters that have been active since at least February 2022.

“The campaign infects devices at the edge of networks, a segment that has emerged as a soft spot in the defensive array of many enterprises, compounded by the shift to remote work in recent years,” the company said.

UPCOMING WEBINAR

From USER to ADMIN: Learn How Hackers Gain Full Control

Discover the secret tactics hackers use to become admins, how to detect and block it before it’s too late. Register for our webinar today.

Join Now

The two clusters – codenamed KV and JDY – are said to be distinct yet working in tandem to facilitate access to high-profile victims as well as establish covert infrastructure. Telemetry data suggests that the botnet is commandeered from IP addresses based in China.

While the bots part of JDY engages in broader scanning using less sophisticated techniques, the KY component, featuring largely outdated and end-of-life products, is assessed to be reserved for manual operations against high-profile targets selected by the former.

It’s suspected that Volt Typhoon is at least one user of the KV-botnet and it encompasses a subset of their operational infrastructure, which is evidenced by the noticeable decline in operations in June and early July 2023, coinciding with the public disclosure of the adversarial collective’s targeting of critical infrastructure in the U.S.

Microsoft, which first exposed the threat actor’s tactics, said it “tries to blend into normal network activity by routing traffic through compromised small office and home office (SOHO) network equipment, including routers, firewalls, and VPN hardware.”

The exact initial infection mechanism process used to breach the devices is currently unknown. It’s followed by the first-stage malware taking steps to remove security programs and other malware strains so as to ensure that it’s the “only presence” on these machines.

Cybersecurity

It’s also designed to retrieve the main payload from a remote server, which, in addition to beaconing back to the same server, is also capable of uploading and downloading files, running commands, and executing additional modules.

Over the past month, the botnet’s infrastructure has received a facelift, targeting Axis IP cameras, indicating that the operators could be gearing up for a new wave of attacks.

“One of the rather interesting aspects of this campaign is that all the tooling appears to reside completely in-memory,” the researchers said. “This makes detection extremely difficult, at the cost of long-term persistence.”

“As the malware resides completely in-memory, by simply power-cycling the device the end user can cease the infection. While that removes the imminent threat, re-infection is occurring regularly.”

The findings arrive as The Washington Post reported that two dozen critical entities in the U.S. have been infiltrated by Volt Typhoon over the past year, including power and water utilities as well as communications and transportation systems.

“The hackers often sought to mask their tracks by threading their attacks through innocuous devices such as home or office routers before reaching their victims,” the report added.

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.



[ad_2]

Source link

]]>
https://www.indiavpn.org/2023/12/25/new-kv-botnet-targeting-cisco-draytek-and-fortinet-devices-for-stealthy-attacks/feed/ 0