Description Preview
Overview
The vulnerability (CVE-2023-20269) affects the remote access VPN functionality in Cisco ASA Software and FTD Software. Attackers can exploit this vulnerability by specifying a default connection profile/tunnel group while conducting brute force attacks or when establishing clientless SSL VPN sessions using valid credentials. If successful, attackers could identify valid credentials to establish unauthorized remote access VPN sessions or establish clientless SSL VPN sessions (only when running Cisco ASA Software Release 9.16 or earlier).
It's important to note that this vulnerability does not allow authentication bypass - valid credentials are still required to establish a VPN session, including a valid second factor if multi-factor authentication (MFA) is configured. Additionally, establishing a client-based remote access VPN tunnel is not possible as these default connection profiles/tunnel groups cannot have an IP address pool configured.
Remediation
Cisco has released software updates that address this vulnerability. Organizations using affected versions of Cisco ASA Software and FTD Software should apply the appropriate patches as soon as possible. While specific workarounds are mentioned in the advisory, they are not detailed in the CVE description. For detailed remediation steps and workaround information, organizations should refer to the Cisco Security Advisory referenced below.
References
- Cisco Security Advisory: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-ravpn-auth-8LyfCkeC
- CWE-863: Incorrect Authorization
- The vulnerability is tracked as CVE-2023-20269
Early Warning
Armis Early Warning customers received an advanced alert on this vulnerability.
- Armis Alert Date
- Sep 8, 2023
- CISA KEV Date
- Sep 13, 2023
Industry ExposureMost to leastThis section illustrates the prevalence of a specific Common Vulnerabilities and Exposures (CVE) across various industries based on customer reports. The ranking displays industries from the most to least affected by this particular vulnerability, offering valuable insight into where this CVE has been most frequently observed. This information can help organizations within these sectors prioritize their security efforts, understand their relative risk exposure compared to their peers, and focus remediation strategies where they are most needed. By understanding the industry-specific impact, organizations can make more informed decisions regarding patching, resource allocation, and overall risk management related to this CVE.
- ManufacturingManufacturing
- Health Care & Social AssistanceHealth Care & Social Assistance
- Retail TradeRetail Trade
- Management of Companies & EnterprisesManagement of Companies & Enterprises
- Educational ServicesEducational Services
- Finance and InsuranceFinance and Insurance
- Other Services (except Public Administration)Other Services (except Public Administration)
- Public AdministrationPublic Administration
- Transportation & WarehousingTransportation & Warehousing
- Accommodation & Food ServicesAccommodation & Food Services
- Administrative, Support, Waste Management & Remediation ServicesAdministrative, Support, Waste Management & Remediation Services
- Agriculture, Forestry Fishing & HuntingAgriculture, Forestry Fishing & Hunting
- Arts, Entertainment & RecreationArts, Entertainment & Recreation
- ConstructionConstruction
- InformationInformation
- MiningMining
- Professional, Scientific, & Technical ServicesProfessional, Scientific, & Technical Services
- Real Estate Rental & LeasingReal Estate Rental & Leasing
- UtilitiesUtilities
- Wholesale TradeWholesale Trade