Hackers Exploited CVE-2020-3452 Flaw in Cisco ASA & FTD Within Hours After the Disclosure
July 26, 2020 Share

Hackers Exploited CVE-2020-3452 Flaw in Cisco ASA & FTD Within Hours After the Disclosure

CVE-2020-3452

Cisco fixed a high-severity path traversal vulnerability CVE-2020-3452 with Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software.

The vulnerability allows a remote attacker to launch a directory traversal attack that allows attackers to read sensitive files on a targeted system.

The vulnerability is due to proper lack of input validation of URLs in HTTP requests, an attacker could exploit this vulnerability by sending a crafted HTTP request containing directory traversal character sequences.

Successful exploitation of the vulnerability allows an attacker to view arbitrary files within the web services file system on the targeted device.

Cisco has released software updates to cover the vulnerability, users with affected products recommended to upgrade to a fixed release as soon as possible.

The flaw reported to Cisco by Mikhail Klyuchnikov of Positive Technologies and Abdulrahman Nour and Ahmed Aboul-Ela from RedForce.

Security researcher Aboul-Ela published a PoC exploit at the time July 22, 14:56 ET and Cognosec researchers published an NMAP script to exploit the flaw.

Hours after the publication of PoC, at 23:31 ET attackers started exploiting the flaw. According to Rapid7’s Project Sonar discovered just over 85,000 ASA/FTD devices, 398 of which are spread across 17% of the Fortune 500.

Rapid7 Labs observed that “only about 10% of Cisco ASA/FTD devices have been rebooted since the release of the patch. This is a likely indicator they’ve been patched (only 27 of the 398 detected in Fortune 500 companies appear to have been patched/rebooted).”

Project Heisenberg(Rapid7 honeypot) observed an IPv4 46[.]30.189.6 address looking for Cisco ASAs internet-wide across 560 ports on 2020-07-18(scan before vulnerability disclosed).

This post Hackers Exploited CVE-2020-3452 Flaw in Cisco ASA & FTD Within Hours After the Disclosure originally appeared on GB Hackers.

Read More