First published: Wed Aug 05 2020(Updated: )
A vulnerability in the interprocess communication (IPC) channel of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to overwrite VPN profiles on an affected device. To exploit this vulnerability, the attacker would need to have valid credentials on the Windows system. The vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted IPC message to the AnyConnect process on an affected device. A successful exploit could allow the attacker to modify VPN profile files. To exploit this vulnerability, the attacker would need to have valid credentials on the Windows system. There are no workarounds that address this vulnerability. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-anyconnect-profile-7u3PERKF
Credit: Antoine Goichot PwC Luxembourg's Cybersecurity team
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco AnyConnect Secure Mobility Client |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability cisco-sa-anyconnect-profile-7u3PERKF is classified as high severity due to the potential for authenticated local attackers to overwrite VPN profiles.
To remediate the vulnerability cisco-sa-anyconnect-profile-7u3PERKF, upgrade to the latest version of Cisco AnyConnect Secure Mobility Client that addresses this issue.
Exploitation of cisco-sa-anyconnect-profile-7u3PERKF could lead to unauthorized modifications of VPN profiles, impacting the integrity of the VPN setup.
The vulnerability cisco-sa-anyconnect-profile-7u3PERKF affects users operating the Cisco AnyConnect Secure Mobility Client on Windows.
An attacker must be authenticated and local to the device running the affected version of Cisco AnyConnect to exploit the cisco-sa-anyconnect-profile-7u3PERKF vulnerability.