Thursday, August 11, 2022
HomeInformation Security4 Flaws, Different Weaknesses Undermine Cisco ASA Firewalls

4 Flaws, Different Weaknesses Undermine Cisco ASA Firewalls



Cisco’s enterprise-class firewalls have no less than a dozen vulnerabilities — 4 of which have been assigned CVE identifiers — that might enable attackers to infiltrate networks protected by the gadgets, a safety researcher from vulnerability administration agency Rapid7 plans to say in a presentation on the Black Hat USA convention on Aug. 11.

The vulnerabilities have an effect on Cisco’s Adaptive Safety Equipment (ASA) software program, the working system for the corporate’s enterprise-class firewalls, and its ecosystem. Probably the most important safety weak spot (CVE-2022-20829) is that the Adaptive Safety Gadget Supervisor (ASDM) binary packages should not digitally signed, which — together with the failure to confirm a server’s SSL certificates — permits an attacker to deploy personalized ASA binaries that may then set up recordsdata onto directors’ computer systems.

As a result of directors simply count on the ASDM software program to return preinstalled on gadgets, the truth that the binaries should not signed offers attackers a major provide chain assault, says Jake Baines, lead safety researcher at Rapid7.

“If somebody buys an ASA gadget on which the attacker has put in their very own code, the attackers do not get shell on the ASA gadget, however when an administrator connects to the gadget, now [the attackers] have a shell on [the administrator’s] laptop,” he says. “To me, that’s the most harmful assault.”

The dozen safety weaknesses embody points that influence gadgets and digital situations working the ASA software program, in addition to vulnerabilities within the Firepower next-generation firewall module. Greater than 1 million ASA gadgets are deployed worldwide by Cisco’s prospects, though a Shodan search reveals that solely about 20% have the administration interface uncovered to the web, Baines says.

As a provide chain assault, the vulnerabilities would give risk actors the flexibility to compromise a digital gadget on the fringe of the community — an atmosphere that almost all safety groups wouldn’t analyze for safety threats, he says.

Full Entry

“In case you have entry to the digital machine, you could have full entry contained in the community, however extra importantly, you’ll be able to sniff all of the site visitors going by way of, together with decrypted VPN site visitors,” Baines says. “So, it’s a actually excellent place for an attacker to sit back out and pivot, however most likely simply sniff for credentials or monitor the site visitors flowing into the community.”

Baines found the difficulty when he was investigating the Cisco Adaptive Safety Gadget Supervisor (ASDM) to get “a degree set on how the GUI (graphical consumer interface) works” and pull aside the protocol, he says.

A element put in on administrator’s techniques, generally known as the ASDM launcher, could possibly be utilized by attackers to ship malicious code in Java class recordsdata or by way of the ASDM Net portal. In consequence, attackers might create a malicious ASDM package deal to compromise the administrator’s system by way of installers, malicious internet pages, and malicious Java elements.

The ADSM vulnerabilities found by Rapid7 embody a identified vulnerability (CVE-2021-1585) that permits an unauthenticated distant code execution (RCE) assault that Cisco claimed was patched in a current replace, however Baines found it remained.

Along with the ADSM points, Rapid7 discovered a handful of safety weaknesses within the Firepower next-generation firewall module, together with an authenticated distant command injection vulnerability (CVE-2022-20828). The Firepower module is a Linux-based digital machine hosted on the ASA gadget and runs the Snort scanning software program to categorise site visitors, based on Rapid7’s advisory.

“The ultimate takeaway for this subject ought to be that exposing ASDM to the web could possibly be very harmful for ASA that use the Firepower module,” the advisory states. “Whereas this is likely to be a credentialed assault, as famous beforehand, ASDM’s default authentication scheme discloses username and passwords to lively MitM [machine-in-the-middle] attackers.”

Updating could be complicated for Cisco ASA home equipment, presenting an issue for firms in mitigating the vulnerabilities. Probably the most broadly deployed model of the ASA software program is 5 years previous, Baines says. Solely about half a % of installations up to date their ASA software program inside seven days to the most recent model, he provides.

“There isn’t a auto-patch function, so the preferred model of the equipment working system is kind of previous,” Baines says.

Cisco has needed to cope with safety points in its different merchandise as nicely. Final week, Cisco disclosed a trio of vulnerabilities in its RV sequence of small enterprise routers. The vulnerabilities could possibly be used collectively to permit an attacker to execute arbitrary code on Cisco Small Enterprise RV160, RV260, RV340, and RV345 Collection Routers with out authenticating first.

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -
Google search engine

Most Popular

Recent Comments