February 11, 2016 By Nick Bradley 2 min read

Just when you think it’s safe to go back in the water, it hits!

Cisco recently disclosed a vulnerability alert. You might think, “This happens all the time. What’s one more vulnerability? How bad could it be?” Well in this case, it might just rival Heartbleed and Shellshock.

According to the Cisco ASA alert, this vulnerability, which was discovered by Exodus Intelligence, could allow an unauthenticated, remote attacker to cause a reload of the affected system or remotely execute code. The reason this is such a critical vulnerability is because the devices affected are Cisco Adaptive Security Appliances (ASAs), or firewalls — the very devices that many companies see as their first — and, for some, only — line of defense.

In response to the Cisco cisco-sa-20160210-asa-ike advisory, the IBM X-Force team has raised the global threat level to AlertCon 2 and will continue to actively assess the situation. Our threat research team has already caught wind of reconnaissance being done that could be the bad guys looking for potential targets.

Although at the time of disclosure the Cisco Product Security Incident Response Team (PSIRT) was not aware of any active exploitation, details on how to develop exploit code for vulnerable ASA devices have already been made public. Current speculation is that this specific vulnerability might even be wormable.

The vulnerability can be triggered by UDP packets sent to the device and are caused by the lack of mitigation techniques such as address space layout randomization (ASLR) and Data Execution Prevention (DEP). This allows attackers to know exact offsets in memory and enables instructions stored in data segments to be executed.

Note that only traffic directed to the affected system can be used to exploit this vulnerability. This vulnerability affects systems configured in routed firewall mode only or in single or multiple context mode, and it can be triggered by IPv4 and IPv6 traffic.

To determine if your device is vulnerable, you can reference the list provided via the Cisco alert or run the following to check the running cryptomaps:

> ciscoasa# show running-config crypto map | include interface

If a cryptomap is returned, the device is vulnerable and you need to patch. We encourage all those affected to fire up emergency change window procedures and patch this vulnerability immediately. There is currently no workaround.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today