Cisco ASA, FTD Software Under Active VPN Exploitation

Share This Post

Cisco has rushed a patch for a brute-force denial-of-service (DoS) vulnerability in its VPN that’s being actively exploited in the wild.

The medium-severity bug (CVE-2024-20481, CVSS 5.8) resides in the Remote Access VPN (RAVPN) found in the Cisco Adaptive Security Appliance (ASA) and Cisco Firepower Threat Defense (FTD) software. If exploited, it could allow an unauthenticated, remote attacker to cause a DoS and disruptions within the RAVPN.

According to Cisco’s advisory on the flaw, the vulnerability can be exploited for resource exhaustion by sending a mass number of VPN authentication requests to an affected device, as a cyberattacker would do in an automated brute-force or password-spray attack.

“Depending on the impact of the attack, a reload of the device may be required to restore the RAVPN service,” Cisco said in its report. “Services that are not related to VPN are not affected.”

Cisco has released software updates to help mitigate the vulnerability, but it notes that there are no other workarounds for the bug. 

It does provide recommendations for evading password-spray attacks, including enabling logging, configuring threat detecting for remote access VPN services, applying hardening measures, and manually blocking connection attempts from unauthorized sources.

https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt16ff2f43ef6de9ee/6716b82118fc13204db283a4/cisco_Sergiy_Palamarchuk_shutterstock.jpg?disable=upscale&width=1200&height=630&fit=crop

This post was originally published on this site

More Articles

Article

Navigating SEC Regulations In Cybersecurity And Incident Response

Free video resource for cybersecurity professionals. As 2024 approaches, we all know how vital it is to keep up to date with regulatory changes that affect our work. We get it – it’s a lot to juggle, especially when you’re in the trenches working on an investigation, handling, and responding to incidents.