

North Korean APT Kimsuky aka Black Banshee – Active IOCs
September 6, 2024
An Emerging Ducktail Infostealer – Active IOCs
September 6, 2024
North Korean APT Kimsuky aka Black Banshee – Active IOCs
September 6, 2024
An Emerging Ducktail Infostealer – Active IOCs
September 6, 2024Severity
High
Analysis Summary
Cisco has recently addressed two critical vulnerabilities in its Smart Licensing Utility, which could allow unauthenticated remote attackers to escalate privileges or access sensitive information.
The first vulnerability, CVE-2024-20439 (CVSS score: 9.8), involves an undocumented static user credential for an administrative account. If exploited, this flaw could allow attackers to log in to an affected system without prior authentication. The second flaw, CVE-2024-20440 (CVSS score: 9.8), arises from excessively verbose debug log files. Attackers could exploit this by crafting an HTTP request to access these files, potentially obtaining credentials to access the API. However, Cisco notes that these vulnerabilities are only exploitable if the Cisco Smart Licensing Utility is actively running.
According to Cisco, the issues were discovered during internal security testing and do not affect the Cisco Smart Software Manager On-Prem and Smart Software Manager Satellite products. Cisco has urged users of Smart Licensing Utility versions 2.0.0, 2.1.0, and 2.2.0 to upgrade to version 2.3.0, which is not susceptible to these flaws.
In addition, Cisco has patched a command injection vulnerability (CVE-2024-20469, CVSS score: 6.0) in its Identity Services Engine (ISE). This flaw allows authenticated local attackers with administrator privileges to run arbitrary commands on the underlying operating system and elevate their privileges to the root. The vulnerability is caused by insufficient validation of user input, and it affects Cisco ISE versions 3.2 (3.2P7) and 3.3 (3.3P4). While a proof-of-concept (PoC) exploit code is available, Cisco has stated that it is not aware of any active exploitation of this vulnerability.
To mitigate these risks, Cisco advises users to promptly apply the available updates to affected products, ensuring they are protected against potential exploitation of these critical security flaws.
Impact
- Privilege Escalation
- Unauthorized Access
- Information Disclosure
Indicators of Compromise
CVE
- CVE-2024-20439
- CVE-2024-20440
Affected Vendors
Affected Products
- Cisco Smart License Utility - 2.1.0
Remediation
- Refer to Cisco Security Advisory for patch, upgrade, or suggested workaround information.
- Organizations must test their assets for the vulnerability mentioned above and apply the available security patch or mitigation steps as soon as possible.
- Implement multi-factor authentication to add an extra layer of security to login processes.
- Regularly monitor network activity for any unusual behavior, as this may indicate that a cyberattack is underway.
- Organizations must stay vigilant and follow best practices for cybersecurity to protect their systems and data from potential threats. This includes regularly updating software and implementing strong access controls and monitoring tools.
- Develop a comprehensive incident response plan to respond effectively in case of a security breach or data leakage.
- Maintain regular backups of critical data and systems to ensure data recovery in case of a security incident.
- Adhere to security best practices, including the principle of least privilege, and ensure that users and applications have only the necessary permissions.
- Establish a robust patch management process to ensure that security patches are evaluated, tested, and applied promptly.
- Conduct security audits and assessments to evaluate the overall security posture of your systems and networks.
- Implement network segmentation to contain and isolate potential threats to limit their impact on critical systems.