Cisco Fixes Vital Privilege Escalation Flaw in Assembly Administration (CVSS 9.9)

Jan 23, 2025Ravie LakshmananCommunity Safety / Vulnerability

Cisco has launched software program updates to deal with a important safety flaw impacting Assembly Administration that might allow a distant, authenticated attacker to achieve administrator privileges on vulnerable situations.

The vulnerability, tracked as CVE-2025-20156, carries a CVSS rating of 9.9 out 10.0. It has been described as a privilege escalation flaw within the REST API of Cisco Assembly Administration.

“This vulnerability exists because proper authorization is not enforced upon REST API users,” the corporate mentioned in a Wednesday advisory. “An attacker could exploit this vulnerability by sending API requests to a specific endpoint.”

“A successful exploit could allow the attacker to gain administrator-level control over edge nodes that are managed by Cisco Meeting Management.”

Cybersecurity

The networking tools main credited Ben Leonard-Lagarde of Modux for reporting the safety shortcoming. It impacts the next variations of the product regardless of gadget configuration –

  • Cisco Assembly Administration launch model 3.9 (Patched in 3.9.1)
  • Cisco Assembly Administration launch variations 3.8 and earlier (Migrate to a set release_
  • Cisco Assembly Administration launch model 3.10 (Not weak)

Cisco has additionally launched patches to remediate a denial-of-service (DoS) flaw affecting BroadWorks that stems from improper reminiscence dealing with for sure Session Initiation Protocol (SIP) requests (CVE-2025-20165, CVSS rating: 7.5). The difficulty has been mounted in model RI.2024.11.

“An attacker could exploit this vulnerability by sending a high number of SIP requests to an affected system,” it mentioned.

“A successful exploit could allow the attacker to exhaust the memory that was allocated to the Cisco BroadWorks Network Servers that handle SIP traffic. If no memory is available, the Network Servers can no longer process incoming requests, resulting in a DoS condition that requires manual intervention to recover.”

A 3rd vulnerability patched by Cisco is CVE-2025-20128 (CVSS rating: 5.3), an integer underflow bug impacting the Object Linking and Embedding 2 (OLE2) decryption routine of ClamAV that might additionally end in a DoS situation.

The corporate, which acknowledged Google OSS-Fuzz for reporting the flaw, mentioned it is conscious of the existence of a proof-of-concept (PoC) exploit code, though there is no such thing as a proof it has been maliciously exploited within the wild.

CISA and FBI Element Ivanti Exploit Chains

Information of Cisco flaws comes because the U.S. authorities’s cybersecurity and regulation enforcement businesses launched technical particulars of two exploit chains weaponized by nation-state hacking crews to interrupt into Ivanti’s cloud service purposes in September 2024.

The vulnerabilities in query are as follows –

The assault sequences, per the Cybersecurity and Infrastructure Safety Company (CISA) and Federal Bureau of Investigation (FBI), concerned the abuse of CVE-2024-8963 along side CVE-2024-8190 and CVE-2024-9380 in a single case, and CVE-2024-8963 and CVE-2024-9379 within the different.

Cybersecurity

It is price noting that the primary exploit chain was disclosed by Fortinet FortiGuard Labs in October 2024. In at the least one occasion, the menace actors are believed to have carried out lateral motion after gaining an preliminary foothold.

The second exploit chain has been discovered to leverage CVE-2024-8963 together with CVE-2024-9379 to acquire entry to the goal community, adopted by unsuccessful makes an attempt to implant net shells for persistence.

“Threat actors chained the listed vulnerabilities to gain initial access, conduct remote code execution (RCE), obtain credentials, and implant web shells on victim networks,” the businesses mentioned. “Credentials and delicate knowledge saved inside the affected Ivanti home equipment needs to be thought of compromised.

Discovered this text attention-grabbing? Observe us on Twitter and LinkedIn to learn extra unique content material we publish.

Recent articles

You’re Not Alone, ChatGPT is Down

ChatGPT Outage: Service Down on Jan 23, 2025. Study...

Methods to Eradicate Identification-Based mostly Threats

Regardless of vital investments in superior applied sciences and...

QakBot-Linked BC Malware Provides Enhanced Distant Entry and Information Gathering Options

Jan 23, 2025Ravie LakshmananMalware / Menace Intelligence Cybersecurity researchers have...

TRIPLESTRENGTH Hits Cloud for Cryptojacking, On-Premises Techniques for Ransomware

Jan 23, 2025Ravie LakshmananCloud Security / Cryptojacking Google on Wednesday...