Contact us
News

Exploitation of vulnerabilities affecting Cisco Firewall Platforms

26th April 2024

The NCSC advises organisations to take immediate action to mitigate vulnerabilities affecting Cisco devices running Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) software (CVE-2024-20353, CVE-2024-20358, CVE-2024-20359) and follow the latest vendor advice.

The NCSC has also issued a joint advisory and two malware analysis reports to help network defenders detect and mitigate malicious activity associated with these vulnerabilities.

Information for this blog was sourced using ncsc.gov.uk. You can read the full story here

What has happened?

Cisco has published advisories detailing three vulnerabilities affecting its ASA and FTD devices.

Cisco is aware of active exploitation of CVE-2024-20353 and CVE-2024-20359.

CVE-2024-20353: A vulnerability in the management and VPN web servers for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) software could allow an unauthenticated remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition.

CVE-2024-20358: A vulnerability in the Cisco Adaptive Security Appliance (ASA) restore functionality available in Cisco ASA Software and Firepower Threat Defense (FTD) software could allow an authenticated local attacker to execute arbitrary commands on the underlying operating system with root-level privileges. Administrator-level privileges are required to exploit this vulnerability.

CVE-2024-20359: A vulnerability in a legacy capability that allowed for the preloading of VPN clients and plug-ins which has been available in Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) software could allow an authenticated local attacker to execute arbitrary code with root-level privileges. Administrator-level privileges are required to exploit this vulnerability.

The NCSC will continue to monitor for any impact of these vulnerabilities on UK organisations.

Who is affected?

Organisations using Cisco ASA or Cisco FTD. No specific configuration is required.

Cisco FTD is only affected by CVE-2024-20358 when lockdown mode is enabled to restrict Linux shell access. Note that lockdown mode is disabled by default.

Exploitation

Cisco is aware that CVE-2024-20353 and CVE-2024-20359 are being actively exploited.

The NCSC has also issued a joint advisory and two malware analysis reports to help network defenders detect and mitigate malicious activity associated with these vulnerabilities.

What should I do?

The NCSC recommends following vendor best practice advice to mitigate these vulnerabilities. In this case, if you use Cisco ASA or Cisco FTD, you should take these priority actions:

Monitor the vendor advisory and install the security update once it is available for your version.

Carry out continuous monitoring and threat hunting activities.

 If you believe you have been compromised, you should contact Cisco PSIRT and if you are in the UK, also report it to the NCSC.

Talk to our experts and optimise your IT and security setup today

4th Platform can help you with bespoke IT requirements, call us on 0333 240 8139

Contact us