Hacking

Cisco fixes High Severity issues in ASA and FTD products

Cisco addresses tens of flaws in multiple products, including 12 high severity issues in Adaptive Security Appliance and Firepower Threat Defense.

Cisco released security updates to address 34 flaws in multiple products, including 12 high severity vulnerabilities that affect Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD). Most of the vulnerabilities fixed by Cisco are denial of service.

The most severe issue, tracked as CVE-2020-3187, is a Path Traversal Vulnerability in Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services. The issue could be exploited by unauthenticated, remote attackers to conduct directory traversal attacks and then read or delete sensitive files on a vulnerable system. 

An attacker could trigger the flaw by sending a crafted HTTP request containing directory traversal character sequences.

“A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and obtain read and delete access to sensitive files on a targeted system.” reads the advisory published by Cisco.

“The vulnerability is due to a lack of proper input validation of the HTTP URL. An attacker could exploit this vulnerability by sending a crafted HTTP request containing directory traversal character sequences. An exploit could allow the attacker to view or delete arbitrary files on the targeted system. When the device is reloaded after exploitation of this vulnerability, any files that were deleted are restored. The attacker can only view and delete files within the web services file system.”

The vulnerability received the CVSS score of 9.1.

The issue is caused by the lack of proper input validation of the HTTP URL, that fail to check the crafted HTTP request that includes directory traversal character sequences. Cisco pointed out that the vulnerability can not be exploited to obtain access to ASA or FTD system files or underlying operating system (OS) files.

Cisco also fixed security issued in ASA Software releases 9.6.4.40, 9.8.4.15, 9.9.2.66, 9.10.1.37, 9.12.3.2, and 9.13.1.7; and FTD Software release 6.4.0.8 and 6.5.0.4 (future releases 6.2.3.16 and 6.3.0.6 also include the patches). 

Below the list of vulnerabilities addressed by Cisco:

CVEVulnerability TypeProducts AffectedCVSSv3
CVE-2020-3187Path TraversalASA, FTD9.1
CVE-2020-3195Memory LeakASA, FTD8.6
CVE-2020-3179Denial of ServiceFTD8.6
CVE-2020-3191Denial of ServiceASA, FTD8.6
CVE-2020-3196Denial of ServiceASA, FTD8.6
CVE-2020-3254Denial of ServiceASA, FTD8.6
CVE-2020-3283Denial of ServiceFirepower8.6
CVE-2020-3298Denial of ServiceASA, FTD8.6
CVE-2020-3189Denial of ServiceFTD8.6
CVE-2020-3125Authentication BypassASA8.1
CVE-2020-3255Denial of ServiceFTD7.5
CVE-2020-3259Information DisclosureASA, FTD7.5

Other high-risk vulnerabilities addressed by Cisco patched this week include an authentication bypass in the Kerberos authentication feature of ASA (CVE-2020-3125), information disclosure in the web services interface of ASA and FTD (CVE-2020-3259), and a memory leak in the Open Shortest Path First (OSPF) implementation in ASA and FTD (CVE-2020-3195).

At the time, there were no proofs-of-concept available for any of the issues included in the advisories published by Cisco.

Cisco said it is not aware of public exploits for these vulnerabilities, or of attacks exploiting them in the wild. 

Please vote Security Affairs for European Cybersecurity Blogger Awards – VOTE FOR YOUR WINNERS
https://docs.google.com/forms/d/e/1FAIpQLSe8AkYMfAAwJ4JZzYRm8GfsJCDON8q83C9_wu5u10sNAt_CcA/viewform

 

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganinic

(SecurityAffairs – Cisco ASA, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

10 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

17 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

1 day ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

1 day ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

2 days ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

2 days ago

This website uses cookies.