Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Cisco ASA Zero-Day Exploited in Akira Ransomware Attacks

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.

Cisco

Cisco this week raised the alarm on a zero-day in Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) software that has been exploited in Akira ransomware attacks since August.

Tracked as CVE-2023-20269 (CVSS score of 5.0, medium severity), the issue exists in the remote access VPN feature of Cisco ASA and FTD and can be exploited remotely, without authentication, in brute force attacks. 

“This vulnerability is due to improper separation of authentication, authorization, and accounting (AAA) between the remote access VPN feature and the HTTPS management and site-to-site VPN features,” Cisco explains in an advisory.

To exploit this vulnerability during a brute force attack, an unauthenticated, remote attacker needs to specify a default connection profile/tunnel group, which would allow them to identify valid username-password pairs.

According to Cisco, an attacker with access to valid user credentials can exploit the flaw to establish a clientless SSL VPN session with an unauthorized user.

The tech giant notes that this vulnerability cannot be exploited to establish a client-based remote access VPN tunnel or to bypass authentication.

The vulnerability is exploitable in brute force attacks if an affected device has a user configured “with a password in the local database or HTTPS management authentication points to a valid AAA server” and if “SSL VPN is enabled on at least one interface or IKEv2 VPN is enabled on at least one interface”.

To establish a clientless SSL VPN session by exploiting this bug, four conditions need to be met: the attacker needs valid credentials, the device is running Cisco ASA version 9.16 or earlier, SSL VPN needs to be enabled on at least one interface, and the clientless SSL VPN protocol needs to be allowed.

Advertisement. Scroll to continue reading.

Devices running Cisco FTD are not susceptible to this attack as FTD does not offer support for clientless SSL VPN sessions.

The company is working on security updates to address the vulnerability in both Cisco ASA and FTD software.

Cisco says it first identified the vulnerability last month, when investigating Akira ransomware attacks in which organizations were compromised via Cisco VPNs that lacked multi-factor authentication.

“In August 2023, the Cisco Product Security Incident Response Team (PSIRT) became aware of attempted exploitation of this vulnerability in the wild. Cisco strongly recommends that customers upgrade to a fixed software release to remediate this vulnerability once available and apply one of the suggested workarounds in the meantime,” Cisco notes.

The tech giant has provided a list of indicators of compromise (IoCs) to help organizations identify potential malicious activity, as well as details on how organizations can protect against the clientless SSL VPN session exploitation of the bug.

Related: Cisco Patches Critical Vulnerability in BroadWorks Platform

Related: Cisco Patches Vulnerabilities Exposing Switches, Firewalls to DoS Attacks

Related: Dozens of Organizations Targeted by Akira Ransomware

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.