Cisco urges users to update this dangerous software flaw immediately, or put devices at risk of being hacked

A computer being guarded by cybersecurity.
(Image credit: iStock)

Cisco has urged customers to apply its latest security patch to protect their endpoints from a vulnerability tracked as CVE-2024-20272, found in its Unity Connection platform.

This vulnerability allows threat actors to gain root privileges on unpatched endpoints remotely which, in turn, grants them the ability to install malware on the devices. 

Unity Connection is a virtualized messaging and voicemail platform that works with email inboxes, web browsers, smartphones, tablets, and other Cisco solutions.

Fixing a dozen flaws

"This vulnerability is due to a lack of authentication in a specific API and improper validation of user-supplied data,” Cisco explained in a security advisory. “An attacker could exploit this vulnerability by uploading arbitrary files to an affected system." 

"A successful exploit could allow the attacker to store malicious files on the system, execute arbitrary commands on the operating system, and elevate privileges to root."

While the vulnerability sounds dangerous, good news is that no threat actors seem to have discovered it so far. Cisco’s Product Security Incident Response Team (PSIRT) says there is no evidence the flaw was abused in the wild.

The patch for CVE-2024-20727 comes as part of a wider patching effort, BleepingComputer reported. In total, 10 medium-severity vulnerabilities were addressed, spanning multiple programs. These vulnerabilities could be used to escalate privileges, launch cross-site scripting attacks (XSS), inject commands, and similar.

For one of the vulnerabilities, a proof-of-concept exploit code is already available. 

Lately, Cisco’s been hard at work uncovering and patching zero-day vulnerabilities. In late October last year, the company released a patch to fix two high-severity flaws that were being abused in the wild to take over vulnerable endpoints. One vulnerability was found in the Web User Interface of Cisco IOS XE software connected to the public internet. So, whatever Cisco endpoint (routers, switches, etc.) that runs the software, has HTTP and HTTPS Server features enabled, and is connected to the internet, was vulnerable to full device takeover.

More from TechRadar Pro

Sead is a seasoned freelance journalist based in Sarajevo, Bosnia and Herzegovina. He writes about IT (cloud, IoT, 5G, VPN) and cybersecurity (ransomware, data breaches, laws and regulations). In his career, spanning more than a decade, he’s written for numerous media outlets, including Al Jazeera Balkans. He’s also held several modules on content writing for Represent Communications.