Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Blog Tenable

Iscriviti

CVE-2018-0296: Vulnerability in Cisco ASA and Firepower Appliances Sees Spike in Exploit Attempts

The Cisco Adaptive Security Appliance and Firepower Appliance vulnerability patched over a year ago continues to be targeted by attackers in the wild, as exploitation attempts have increased in frequency over the past several weeks.

Background

On December 20, researchers at Cisco Talos published a blog post warning that a previously patched flaw in Cisco Adaptive Security Appliance (ASA) and Firepower Appliance has seen “a sudden spike in exploitation attempts.”

Analisi

CVE-2018-0296 is an improper input validation vulnerability in the ASA web interface. An unauthenticated, remote attacker could exploit this flaw by sending a specially crafted HTTP request to a vulnerable ASA or Firepower device. This results in unexpected reloads of the device, causing a denial of service (DoS) condition. However, in certain software versions of the ASA or Firepower Threat Defense (FTD), a reload will not occur, but an attacker could view sensitive information by sending a specially crafted HTTP request containing directory traversal sequences.

The vulnerability was originally patched on June 6, 2018, after it was disclosed by security researcher Michal Bentkowski of Securitum, who published a blog post detailing his findings soon after. Roughly translated, Bentkowski noted the following in his post, “The error was reported to Cisco just on the example as above, i.e. the possibility of obtaining information about logged in users.” This differed from Cisco’s public description of the vulnerability, which focused on DoS and mentioned the possibility of directory traversal in some instances, the latter potentially related to Bentkowski’s findings. Cisco updated the advisory for the flaw on June 22, 2018, announcing they had observed public exploitation of the vulnerability.

In March 2019, Cisco updated the advisory once again, and in April 2019, the vulnerability was identified as one of the flaws used in a DNS hijacking campaign called Sea Turtle.

Cisco issued a final update to their advisory on September 24, 2019, elevating the vulnerability to critical after observing more exploitation attempts.

Proof of concept

The first proof of concept (PoC) for the vulnerability was published to GitHub on June 21, 2018, and was regularly updated, accepting pull requests all the way up until March 2019. The repository has not been updated since June 2019.

There have been other PoCs for CVE-2018-0296 published to GitHub, including an exploit script to enumerate usernames from vulnerable devices and another exploit script called the Cisco Pillager.

Solution

As previously mentioned, the vulnerability was patched back in June 2018. The following devices running Cisco ASA or FTD software are potentially vulnerable:

Device Status
Cisco Industrial Security Appliance 3000 (ISA) Supported
Cisco ASA 1000V Cloud Firewall End-of-Life
Cisco ASA 5500 Series Adaptive Security Appliances Supported
Cisco ASA 5500-X Series Next-Generation Firewalls Supported
Cisco Catalyst 6500 Series Switches ASA Services Module Supported
Cisco 7600 Series Routers ASA Services Module End of Life
Cisco Adaptive Security Virtual Appliance (ASAv) Supported
Cisco Firepower 2100 Series Security Appliance Supported
Cisco Firepower 4100 Series Security Appliance Supported
Cisco Firepower 9300 Security Appliance Supported
Cisco Firepower Threat Defense Virtual (FTDv) Supported

The devices may be vulnerable depending on the ASA or FTD software features and configuration. For a detailed breakdown of the features and configurations, please refer to the affected products section under Cisco’s advisory.

Identifying affected systems

A list of Tenable plugins to identify this vulnerability can be found here.

Get more information

Join Tenable's Security Response Team on the Tenable Community.

Learn more about Tenable, the first Cyber Exposure platform for holistic management of your modern attack surface.

Get a free 30-day trial of Tenable.io Vulnerability Management.

Articoli correlati

Novità sulla sicurezza informatica

Inserisci l'e-mail per non perderti avvisi tempestivi e indicazioni sulla sicurezza da parte degli esperti di Tenable.

Tenable Vulnerability Management

Approfitta dell'accesso completo a una moderna piattaforma basata su cloud e dedicata alla gestione delle vulnerabilità che ti permette di rilevare e monitorare tutti gli asset con una precisione imbattibile.

Le prove di Tenable Vulnerability Management create ovunque tranne che negli Emirati Arabi Uniti includeranno anche Tenable Lumin e Tenable Web App Scanning.

Tenable Vulnerability Management

Approfitta dell'accesso completo a una moderna piattaforma basata su cloud e dedicata alla gestione delle vulnerabilità che ti permette di rilevare e monitorare tutti gli asset con una precisione imbattibile.Acquista subito il tuo abbonamento annuale.

100 asset

Scegli l'opzione di abbonamento che fa per te:

Acquista subito

Tenable Vulnerability Management

Approfitta dell'accesso completo a una moderna piattaforma basata su cloud e dedicata alla gestione delle vulnerabilità che ti permette di rilevare e monitorare tutti gli asset con una precisione imbattibile.

Le prove di Tenable Vulnerability Management create ovunque tranne che negli Emirati Arabi Uniti includeranno anche Tenable Lumin e Tenable Web App Scanning.

Tenable Vulnerability Management

Approfitta dell'accesso completo a una moderna piattaforma basata su cloud e dedicata alla gestione delle vulnerabilità che ti permette di rilevare e monitorare tutti gli asset con una precisione imbattibile.Acquista subito il tuo abbonamento annuale.

100 asset

Scegli l'opzione di abbonamento che fa per te:

Acquista subito