Trustwave Unveils New Offerings to Maximize Value of Microsoft Security Investments. Learn More

Trustwave Unveils New Offerings to Maximize Value of Microsoft Security Investments. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

CVE-2014-2120 – A Tale of Cisco ASA “Zero-Day”

A few months ago I was trying to PoC a known cross-site scripting vulnerability in the Cisco ASA WebVPN portal (CVE-2013-3414) for inclusion in the TrustKeeper Scan Engine. I tried a number of different techniques on multiple different ASA versions/branches and I simply could not tease out a viable PoC.

At my wits end, I finally decided to toss up a hail mary pass to my fellow Spiders for help. Thankfully, I received a reply from Piotr Karolak of the SpiderLabs Network Penetration team who PoC'd a cross-site scripting vulnerability during a customer pentest shortly after my request went out and it matched the vulnerability description.

According to Cisco, the vulnerability was described as follows:

11780_c949538b-fb51-4254-a106-8148fbb370e6

So, when Piotr's PoC yielded the following reflected XSS on the WebVPN portal login page, we were quite sure that we had found the vulnerability:

8255_1efec6b2-6fab-4cf6-b9c7-65a60200fda7

After some testing we verified that our lab Cisco ASA reflected an XSS payload that executed Javascript in Internet Explorer 6.0 (more modern browsers were unaffected, thankfully). We then added a vulnerability check to the TrustKeeper Scan Engine and declared victory over CVE-2013-3414.

About a month later, our victory was short-lived when Heather Pilkington of the SpiderLabs Network Penetration team contacted me. She was performing a different penetration test and found this same vulnerability exposed on a fully patched Cisco ASA.

We then contacted Cisco PSIRT who confirmed that this particular vulnerability was actually a new vulnerability and was not CVE-2013-3414.

This meant that our vulnerability scanner was finding the vulnerability (a "zero-day" at the time) and popping up in customer vulnerability scan reports while we were working to responsibly disclose this vulnerability to Cisco PSIRT, which as you can imagine was far from ideal.

7990_1188d0e2-0613-464d-9a00-3bc8cacfe2f8

Thankfully, Cisco was really cool about the whole thing and quickly patched the vulnerability and issued a Cisco Security Advisory on March 18th:

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2120

We have also drafted up a short Trustwave advisory to add a little more detail about the vulnerability:

TWSL2014-008

Many thanks to Piotr Karolak, Heather Pilkington, and Cisco PSIRT for their awesome contributions as we worked through this rather abnormal vulnerability discovery and disclosure.

Latest SpiderLabs Blogs

Clockwork Blue: Automating Security Defenses with SOAR and AI

It’s impractical to operate security operations alone, using manual human processes. Finding opportunities to automate SecOps is an underlying foundation of Zero Trust and an essential architecture...

Read More

Professional Services Sector Under Attack - Trustwave SpiderLabs Report 2024

Recent research by Trustwave SpiderLabs, detailed in their newly published report "2024 Professional Services Threat Landscape: Trustwave Threat Intelligence Briefing and Mitigation Strategies,"...

Read More

Atlas Oil: The Consequences of a Ransomware Attack

Overview Atlas Oil, a major player in the oil and fuel distribution industry, fell victim to a ransomware attack orchestrated by the Black Basta group. This attack not only compromised sensitive...

Read More