DataCenterNews Asia Pacific - Specialist news for cloud & data center decision-makers
Story image
Cisco ASA firewall users urged to patch systems now
Mon, 11th May 2020
FYI, this story is more than a year old

The Cisco ASA firewall, commonly deployed in data center and enterprise environments, are facing an increasing number of security vulnerabilities, according to cybersecurity firm Positive Technologies.

Security researchers have found that since early January 2020, the number of internet-accessible Cisco ASA devices considered vulnerable has jumped from 170,000 to 220,000 – a 30% increase. While almost half of these devices are in the US (47%), others are located in the United Kingdom (6%), Germany and Canada (4%), and Japan and Russia (2% each).

The issues stem mainly from two vulnerabilities, for which Cisco has issued patches.

The first vulnerability, CVE-2020-3187, enables attackers to exploit a vulnerability in WebVPN. The attacker can then conduct DoS attacks on Cisco ASA devices by deleting files from the system.

This could disable VPN connection in Cisco ASA, disrupt business processes as well as affect connection between branch offices in a distributed network, and disrupt email and other critical systems.

Positive Technologies' Mikhail Klyuchnikov says, “VPN blocking may disrupt numerous business processes. For example, this can affect connection between branch offices in a distributed network, disrupt email, ERP, and other critical systems.

“Another problem is that internal resources may become unavailable to remote workers. This is especially dangerous now that many employees are working remotely due to the coronavirus outbreak.

The second vulnerability, CVE-2020-3259, enables attackers to exploit the device and read sections of the device dynamic memory and obtain current session IDs of users connected to Cisco VPN.

Researchers explain that attackers can use Cisco VPN client to enter a stolen session ID and penetrate the company's internal network. Moreover, Cisco ASA memory may store other confidential information that can be used in future attacks, such as usernames, email addresses, and certificates. This vulnerability can also be exploited remotely and does not require authorization.

Users must update and patch their Cisco ASA devices to mitigate the vulnerabilities. Organisations should also consider using web application firewalls that can block CVE exploitations.

Positive Technologies experts believe that any negligence in remediating these vulnerabilities, combined with the increasing number of remote workstations vulnerable to BlueKeep (CVE-2019-0708) significantly increases the odds of successful attacks targeting confidential information and access to critical networks and systems, including ICS networks, ATM management systems, processing, and others.

Positive Technologies works with more than 3000 customers in 30 countries. The company develops products and services to detect, verify, and neutralize the real-world business risks associated with corporate IT infrastructure.