Exploitation of these vulnerabilities could have prevented VPN connection or allowed attackers to penetrate corporate networks.

May 9, 2020

3 Min Read

PRESS RELEASE

Framingham, MA (May 7, 2020) -- Positive Technologies experts Mikhail Klyuchnikov and Nikita Abramov found and helped remediate two critical vulnerabilities in Cisco ASA firewall. Exploitation of these vulnerabilities may prevent VPN connection, or even worse, allow attackers to penetrate corporate networks. Cisco has released patches to address the vulnerabilities, which users should install as soon as possible.

Since early January 2020, the number of vulnerable Internet-accessible Cisco ASA devices increased by 30 percent, from 170,000 to 220,000. Nearly half of these devices are in the US (47%), followed by the United Kingdom (6%), Germany and Canada (4%), and Japan and Russia (2% each).

The first vulnerability (CVE-2020-3187) was given a score of 9.1, which corresponds to the critical level of severity. The vulnerability can be exploited even by a low-skilled hacker. By exploiting the vulnerability in WebVPN, an unauthorized external attacker can perform DoS attacks on Cisco ASA devices by simply deleting files from the system. Such actions may disable VPN connection in Cisco ASA. In addition, the flaw allows attackers to read files related to VPN web interface.

Positive Technologies expert Mikhail Klyuchnikov said: “VPN blocking may disrupt numerous business processes. For example, this can affect connection between branch offices in a distributed network, disrupt email, ERP, and other critical systems. Another problem is that internal resources may become unavailable to remote workers. This is especially dangerous now that many employees are working remotely due to the coronavirus outbreak.”

The second vulnerability in Cisco ASA found by Mikhail Klyuchnikov and Nikita Abramov was given a score of 7.5 (CVE-2020-3259). If exploited, the vulnerability allows attackers to read sections of the device dynamic memory and obtain current session IDs of users connected to Cisco VPN. Using Cisco VPN client, attackers can enter the stolen session ID and penetrate the company's internal network. Moreover, Cisco ASA memory may store other confidential information that can be used in future attacks, such as user names, email addresses, and certificates. This vulnerability can also be exploited remotely and does not require authorization.

Positive Technologies experts note that to eliminate the vulnerability, users must update Cisco ASA to the latest version. To fend off potential attacks, companies should also use web application firewalls. For example, PT Application Firewall can detect and block exploitation of CVE-2020-3187 out of the box. For this, the system must be set to block all dangerous requests to ensure protection in real time. Due to the latest update, PT Application Firewall also detects and blocks attacks that exploit CVE-2020-3259. For early detection of infrastructure vulnerabilities, we recommend using automated vulnerability scanners, for example, MaxPatrol 8.

Positive Technologies experts believe that any negligence in remediating these vulnerabilities, combined with the increasing number of remote workstations vulnerable to BlueKeep (CVE-2019-0708) significantly increases the odds of successful attacks targeting confidential information and access to critical networks and systems, including ICS networks, ATM management systems, processing, etc.

For 18 years, Positive Technologies has created innovative solutions for information security. We develop products and services to detect, verify, and neutralize the real-world business risks associated with corporate IT infrastructure. Our technologies are backed by years of research experience and the expertise of world-class cybersecurity experts. Over 2,000 companies in 30 countries trust us to keep them safe. Follow us on social media (LinkedInTwitter) and the News section at ptsecurity.com.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights