Malware & Threats

Cisco ASA Zero-Day Exploited in Akira Ransomware Attacks

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.

Cisco this week raised the alarm on a zero-day in Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) software that has been exploited in Akira ransomware attacks since August.

Tracked as CVE-2023-20269 (CVSS score of 5.0, medium severity), the issue exists in the remote access VPN feature of Cisco ASA and FTD and can be exploited remotely, without authentication, in brute force attacks. 

“This vulnerability is due to improper separation of authentication, authorization, and accounting (AAA) between the remote access VPN feature and the HTTPS management and site-to-site VPN features,” Cisco explains in an advisory.

To exploit this vulnerability during a brute force attack, an unauthenticated, remote attacker needs to specify a default connection profile/tunnel group, which would allow them to identify valid username-password pairs.

According to Cisco, an attacker with access to valid user credentials can exploit the flaw to establish a clientless SSL VPN session with an unauthorized user.

The tech giant notes that this vulnerability cannot be exploited to establish a client-based remote access VPN tunnel or to bypass authentication.

The vulnerability is exploitable in brute force attacks if an affected device has a user configured “with a password in the local database or HTTPS management authentication points to a valid AAA server” and if “SSL VPN is enabled on at least one interface or IKEv2 VPN is enabled on at least one interface”.

To establish a clientless SSL VPN session by exploiting this bug, four conditions need to be met: the attacker needs valid credentials, the device is running Cisco ASA version 9.16 or earlier, SSL VPN needs to be enabled on at least one interface, and the clientless SSL VPN protocol needs to be allowed.

Advertisement. Scroll to continue reading.

Devices running Cisco FTD are not susceptible to this attack as FTD does not offer support for clientless SSL VPN sessions.

The company is working on security updates to address the vulnerability in both Cisco ASA and FTD software.

Cisco says it first identified the vulnerability last month, when investigating Akira ransomware attacks in which organizations were compromised via Cisco VPNs that lacked multi-factor authentication.

“In August 2023, the Cisco Product Security Incident Response Team (PSIRT) became aware of attempted exploitation of this vulnerability in the wild. Cisco strongly recommends that customers upgrade to a fixed software release to remediate this vulnerability once available and apply one of the suggested workarounds in the meantime,” Cisco notes.

The tech giant has provided a list of indicators of compromise (IoCs) to help organizations identify potential malicious activity, as well as details on how organizations can protect against the clientless SSL VPN session exploitation of the bug.

Related: Cisco Patches Critical Vulnerability in BroadWorks Platform

Related: Cisco Patches Vulnerabilities Exposing Switches, Firewalls to DoS Attacks

Related: Dozens of Organizations Targeted by Akira Ransomware

Related Content

Nation-State

MITRE has shared more details on the recent hack, including the new malware involved in the attack and a timeline of the attacker’s activities.

Malware & Threats

More than 1,400 CrushFTP servers remain vulnerable to an actively exploited zero-day for which PoC has been published.

Vulnerabilities

Cisco patches a high-severity Integrated Management Controller vulnerability for which PoC exploit code is available.

Artificial Intelligence

Cisco announces Hypershield, an AI-native and cloud-native enterprise security solution with a wide range of capabilities.

Data Breaches

Cisco Duo warns that breach exposed phone numbers, phone carriers, metadata and other logs that could lead to downstream social engineering attacks.

Malware & Threats

Palo Alto Networks has started releasing hotfixes for the firewall zero-day CVE-2024-3400, which some have linked to North Korea’s Lazarus. 

Malware & Threats

Microsoft patches CVE-2024-29988 and CVE-2024-26234, two zero-day vulnerabilities exploited by threat actors to deliver malware.

Network Security

Cisco says it will not release patches for a cross-site scripting vulnerability impacting end-of-life small business routers.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version