Exploited
7.8
CWE
427
Advisory Published
Updated

CVE-2020-3433: Cisco AnyConnect Secure Mobility Client for Windows DLL Hijacking Vulnerability

First published: Mon Aug 17 2020(Updated: )

A vulnerability in the interprocess communication (IPC) channel of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to perform a DLL hijacking attack. To exploit this vulnerability, the attacker would need to have valid credentials on the Windows system. The vulnerability is due to insufficient validation of resources that are loaded by the application at run time. An attacker could exploit this vulnerability by sending a crafted IPC message to the AnyConnect process. A successful exploit could allow the attacker to execute arbitrary code on the affected machine with SYSTEM privileges. To exploit this vulnerability, the attacker would need to have valid credentials on the Windows system.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Anyconnect Secure Mobility Client<4.9.00086

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2020-3433?

    CVE-2020-3433 is a vulnerability in Cisco AnyConnect Secure Mobility Client for Windows that allows for DLL hijacking.

  • What is the severity of CVE-2020-3433?

    The severity of CVE-2020-3433 is not specified in the provided information.

  • Who is affected by CVE-2020-3433?

    Users of Cisco AnyConnect Secure Mobility Client for Windows are affected by CVE-2020-3433.

  • How does CVE-2020-3433 work?

    CVE-2020-3433 allows an attacker with valid credentials to execute code on the affected machine with SYSTEM privileges by exploiting a DLL hijacking vulnerability.

  • How can I fix CVE-2020-3433?

    To fix CVE-2020-3433, it is recommended to update to the latest version of Cisco AnyConnect Secure Mobility Client for Windows or apply the security patch provided by Cisco.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203