February 11, 2016 By Nick Bradley 2 min read

Just when you think it’s safe to go back in the water, it hits!

Cisco recently disclosed a vulnerability alert. You might think, “This happens all the time. What’s one more vulnerability? How bad could it be?” Well in this case, it might just rival Heartbleed and Shellshock.

According to the Cisco ASA alert, this vulnerability, which was discovered by Exodus Intelligence, could allow an unauthenticated, remote attacker to cause a reload of the affected system or remotely execute code. The reason this is such a critical vulnerability is because the devices affected are Cisco Adaptive Security Appliances (ASAs), or firewalls — the very devices that many companies see as their first — and, for some, only — line of defense.

In response to the Cisco cisco-sa-20160210-asa-ike advisory, the IBM X-Force team has raised the global threat level to AlertCon 2 and will continue to actively assess the situation. Our threat research team has already caught wind of reconnaissance being done that could be the bad guys looking for potential targets.

Although at the time of disclosure the Cisco Product Security Incident Response Team (PSIRT) was not aware of any active exploitation, details on how to develop exploit code for vulnerable ASA devices have already been made public. Current speculation is that this specific vulnerability might even be wormable.

The vulnerability can be triggered by UDP packets sent to the device and are caused by the lack of mitigation techniques such as address space layout randomization (ASLR) and Data Execution Prevention (DEP). This allows attackers to know exact offsets in memory and enables instructions stored in data segments to be executed.

Note that only traffic directed to the affected system can be used to exploit this vulnerability. This vulnerability affects systems configured in routed firewall mode only or in single or multiple context mode, and it can be triggered by IPv4 and IPv6 traffic.

To determine if your device is vulnerable, you can reference the list provided via the Cisco alert or run the following to check the running cryptomaps:

> ciscoasa# show running-config crypto map | include interface

If a cryptomap is returned, the device is vulnerable and you need to patch. We encourage all those affected to fire up emergency change window procedures and patch this vulnerability immediately. There is currently no workaround.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today