Description

Cisco, a multinational technology company, patched a high severity flaw in its Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) software. As per reports, the high severity flaw CVE-2022-20866 occurs because of a logic error when an RSA key is stored in memory on a hardware platform using hardware-based cryptography. In this case, an attacker can exploit the vulnerability by using a Lenstra side-channel attack against the targeted device. By successfully exploiting it, an unauthenticated attacker can obtain an RSA private key remotely, which can be used to decrypt device traffic or impersonate Cisco ASA/FTD devices. According to Cisco, the RSA keys (stored in memory or flash) on unpatched software releases could be malformed (non-working but vulnerable to private key theft) or susceptible (valid but vulnerable to theft), regardless of where they were generated. Furthermore, RSA private keys can also be misused by threat actors if they have been configured to use at any time. As a result of this vulnerability, Cisco advised ASA or FTD device administrators to remove malformed or susceptible RSA keys and revoke any certificates associated with those RSA keys. The networking giant's Product Security Incident Response Team (PSIRT) confirmed that they found no active exploitation in the wild, although the vulnerability details have been released publicly. This vulnerability affects the following Cisco products, which perform hardware-based cryptographic functions if they are running an unpatched release of Cisco ASA Software or Cisco FTD Software: 1. ASA 5506-X with Fire POWER Services 2. ASA 5506H-X with Fire POWER Services 3. ASA 5506W-X with Fire POWER Services 4. ASA 5508-X with Fire POWER Services 5. ASA 5516-X with Fire POWER Services 6. Firepower 1000 Series Next-Generation Firewall 7. Firepower 2100 Series Security Appliances 8. Firepower 4100 Series Security Appliances 9. Firepower 9300 Series Security Appliances 10. Secure Firewall 3100