CyberWatch

Zscaler Anti-Tampering Protection can be Bypassed

By

Matthew Fagan, Access Point Consulting

By

Access Point Consulting

Summary

A vulnerability categorized as CVE-2024-23463 (CVSSv3: 8.8), is present in the Zscaler Client Connector in versions prior to 4.2.1. It allows the anti-tampering protection of the client to be bypassed when the Repair App functionality is running under certain conditions.

Impact Assessment

This vulnerability allows the anti-tampering protection of Zscaler to be bypassed. The anti-tampering protection is meant to prevent non-admin end users from stopping, modifying, and deleting Zscaler products and services off of their machines. This can potentially undermine the use of Zscaler within an organization, removing the protections it is intended to provide.

Remediation

Patching to version 4.2.1 or later will remediate this vulnerability. However, known issues with the anti-tampering service on some versions released in 2023 should be accommodated. See the app release summary for 2023 and 2024 for guidance on the appropriate upgrade version. Currently the most up-to-date version 4.4.0.285 has no known issues and should remediate the vulnerability.

See best practices for updating the Zscaler Client Connector.

Business Implications

Zscaler is an essential to the businesses that use it, ensuring a secure connection between the organization and the end user. It can potentially also lead to an attacker to gain access to otherwise unauthorized resources, read or write access to resources, logging prevention, etc. This can allow the attacker to potentially perform data exfiltration, remote code execution, or elevation of privileges.

Access Point Consulting Recommends

Patch: We recommend patching this vulnerability as soon as possible because this software is utilized in a critical security role in most implementations. There is no evidence of exploitation yet, but a hole in a critical security tool needs to be patched as soon as possible.

Associated Bulletins

https://nvd.nist.gov/vuln/detail/CVE-2024-23463

https://help.zscaler.com/client-connector/anti-tampering-zscaler-client-connector

https://help.zscaler.com/zscaler-client-connector/best-practices-updating-latest-version-zscaler-client-connector-application

Resources

Trending Articles & Security Reports

Resources

CyberWatch

September 19, 2024

Stealing the Show: From Competitor to Threat Actor

In December 2020, Ticketmaster was hit with a $10 million fine for an act of corporate espionage. The company had engaged in unauthorized access to a competitor's computer systems, using stolen login credentials to gather confidential business intelligence. Although this scandal broke nearly four years ago, it serves as a reminder of the legal and ethical responsibilities businesses must adhere to in today’s marketplace.

Find out more
September 18, 2024

Adobe Patched Potential Zero-Day in Reader

Adobe released a patch for a suspected zero-day vulnerability in Adobe Reader, identified as CVE-2024-41869. This vulnerability, a Use After Free (UAF) issue, can lead to arbitrary code execution, system crashes, or the return of unexpected values.

Find out more
September 16, 2024

Why We Need NIST's Post-Quantum Cryptography Standards

Last month, NIST published its first set of post-quantum cryptography (PQC) standards, setting a new benchmark for enterprises, government agencies, and vendors to withstand future cyberattacks from quantum computers. The time to start transitioning is now. Discover what’s at stake with CyberWatch.

Find out more