pwshub.com

Cisco fixes bug under exploit in brute-force attacks

Cisco has patched an already exploited security hole in its Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) software that miscreants have been brute-forcing in attempted denial of service attacks.

The bug, CVE-2024-20481, is a medium-severity flaw that's due to resource exhaustion, earning a 5.8 CVSS rating. According to Cisco, it only affects devices that have the remote access VPN (RAVPN) service enabled.

Plus, Cisco noted it is "aware of malicious use of the vulnerability that is described in this advisory."

The Register reached out to Cisco for additional information about the scope of the attacks, and who is behind them. We'll update this story if and when we hear back.

The US Cybersecurity and Infrastructure Security Agency (CISA) on Thursday also sounded the alarm about the vulnerability, adding CVE-2024-20481 to its Known Exploited Vulnerabilities Catalog.

While there are no workarounds for this bug, Cisco has released software updates that patch the hole. Plus, for customers needing to upgrade an FTD device, there's this guidance.

We know that the Russians, Chinese, and even run-of-the mill, financially motivated crims love to target buggy appliances, so we'd suggest heeding the advice coming from the feds and netzilla, and patch now.

  • Cisco confirms 'ongoing investigation' after crims brag about selling tons of data
  • Warning! FortiManager critical vulnerability under active attack
  • US and UK govts warn: Russia scanning for your unpatched vulnerabilities
  • Feds dismantle Russian GRU botnet built on 1,000-plus home, small biz routers

The way these brute-force attacks work: an attacker spams the vulnerable devices with a tsunami of VPN authentication requests using a combination of generic and valid until they get a hit. This gives the criminals unauthorized network access, plus the ability to lock legit users out of their accounts, or, as appears to be the case in these incidents, exhaust the machine's resources and lead to denial of service conditions on the VPN.

"Depending on the impact of the attack, a reload of the device may be required to restore the RAVPN service," the networking giant warned.

Talos, Cisco's threat intelligence arm, noted it has been monitoring an uptick in brute-force attacks against VPNs since at least March. "These attacks all appear to be originating from TOR exit nodes and a range of other anonymizing tunnels and proxies," Talos said.  

To help mitigate against password-spray attacks, Cisco has also published a series of recommendations that are worth a read, as is the vendor's full list of indicators of compromise provided in the security advisory. ®

Source: theregister.com

Related stories
1 month ago - What kind of OS can be hijacked by clicking a link at just the right time? Microsoft's In this week's Patch Tuesday Microsoft alerted users to, among other vulnerabilities, a flaw in Windows Installer that can be exploited by malware or a...
1 month ago - It could lead to a costly BEC situation Palo Alto's Unit 42 threat intel team wants to draw the security industry's attention to an increasingly common tactic used by phishers to harvest victims' credentials.…
1 month ago - CISA wants you to leap on Citrix and Ivanti issues. Adobe, Intel, SAP also bid for patching priorities Patch Tuesday Another Patch Tuesday has dawned, as usual with the unpleasant news that there are pressing security weaknesses and...
1 month ago - The 'security issue' was caused by a 9.8-rated Magento flaw Adobe patched back in June Bad news for anyone who purchased a Cisco hoodie earlier this month: Suspected Russia-based attackers injected data-stealing JavaScript into the...
1 month ago - Two critical holes including hardcoded admin credential If you're running Cisco's supposedly Smart Licensing Utility, there are two flaws you ought to patch right now.…
Other stories
5 minutes ago - Creator Neil Gaiman has exited the series in the wake of sexual assault allegations.
6 minutes ago - One way to look at how problematic this is would be to think in terms of a carbon budget. We can estimate how much carbon can be put into the...
41 minutes ago - Microsoft recently introduced a change in how to use Word, Excel, and PowerPoint file types on Android and iOS devices. The new behavior is reserved for "hub" mobile experiences, chiefly OneDrive, Outlook, and Teams. These platforms will...
42 minutes ago - Raspberry Pi has added two new members to its AI product family: the AI HAT+ in 13 TOPS (tera-operations per second) and 26 TOPS variants. Both feature the same Hailo AI accelerator tech that was found in the earlier AI Kit, but there are...
57 minutes ago - AI model repo promises lower costs, broader compatibility for NIMs competitor Hugging Face this week announced HUGS, its answer to Nvidia's Inference Microservices (NIMs), which the AI repo claims will let customers deploy and run LLMs...