Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

CISA Urges Patching of Cisco ASA Flaw Exploited in Ransomware Attacks

CISA has added CVE-2020-3259, an old Cisco ASA vulnerability exploited by ransomware, to its KEV catalog. 

The US security agency CISA has added an old flaw affecting Cisco security appliances to its Known Exploited Vulnerabilities (KEV) catalog, urging organizations to address it as soon as possible.

The vulnerability, tracked as CVE-2020-3259, affects Cisco’s Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) products. It can be exploited by a remote, unauthenticated attacker to obtain potentially sensitive information from an affected device’s memory, including access credentials. 

The vulnerability can be exploited against devices that have the Anyconnect SSL VPN feature enabled.

The flaw was patched by Cisco in 2020, but it recently started making headlines after cybersecurity firm Truesec found evidence suggesting that it has been exploited by the Akira ransomware group.

“An analysis of the eight latest incident response missions conducted by Truesec, where Akira ransomware had been deployed, and the Cisco Anyconnect SSL VPN was confirmed as the entry point, showed that at least six of the compromised devices were running different versions of the vulnerable software,” Truesec said in late January.

CISA has now added CVE-2020-3259 to its KEV catalog, noting that it has been exploited in ransomware attacks. 

The agency has instructed government agencies to address the vulnerability by March 7, but all organizations are strongly urged to ensure their systems cannot be penetrated via this vulnerability.

Cisco has yet to update its advisory to mention in-the-wild exploitation. 

Advertisement. Scroll to continue reading.

Related: CISA Warns of Roundcube Webmail Vulnerability Exploitation

Related: CISA Warns of Apache Superset Vulnerability Exploitation

Related: Critical Apache ActiveMQ Vulnerability Exploited to Deliver Ransomware

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.