CVE-2014-2120 Exploited a Decade Later
By Kalani Anderson on December 6, 2024
Executive Summary
On December 2, 2024 CISCO disclosed on their security advisory page that a vulnerability first discovered on March 18, 2014 was actively being exploited in the wild. The vulnerability, CVE-2014-2120, was a flaw in CISCO’s WebVPN Adaptive Security Appliance (ASA) software. Successful exploitation would allow attackers the ability to conduct unauthenticated cross-site scripting (XSS) attacks against impacted systems. Due to the severity of the vulnerability, CISCO strongly encourages ASA users to update their software to the most recent unaffected version.
Background
CISCO is an American technology company that manufactures and distributes IT products and services [1]. The company is best known for their products for networking, security, and data center establishment. CISCO’s ASA software is designed to provide enhanced security and data availability [2].
The initial vulnerability, CVE-2014-2120, was first discovered in March 2014 and was believed to have been fully addressed at the time of disclosure. Despite this, CISCO revealed that there was evidence of the decade-old cross-site scripting vulnerability being actively exploited in the wild [3]. Cross-site scripting (XSS) attacks are a type of injection attack [4].
The initial vulnerability was given a base score of 6.1 and a severity ranking of medium. Additionally the CVSS vector is /AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N, indicating that the vulnerability is low in complexity but is dependent on user interaction [5]. As a result, CISCO strongly encourages all customers, especially U.S. Government environments, using ASA software to update their systems by December 3, 2024 [6].
Exploitation
While the full details on how the vulnerability was being exploited have not been released, exploitation depended on an insufficient input validation parameter. The vulnerability was dependent on the attacker convincing the victim to click on a malicious link [3]. Successful exploitation would have allowed the attacker further enumeration by injecting arbitrary web script or HTML onto the system [7]. This could have allowed for threat actors to access sensitive and critical information and any data accessible to the WebVPN’s ASA software without authorization.
Significance and Impact
Due to the relatively easy nature for the vulnerability to be exploited via the victim clicking a malicious link, the potential impact is severe. Attackers who are successfully able to convince victims to access these links can obtain access to the compromised system and conduct XSS attacks allowing the possibility of data exfiltration or malware installation [8]. Additionally, being that CISCO is a leader in the networking and technology market, it means the number of possibly impacted organizations and devices are profound, further stressing the importance to mitigate this vulnerability as soon as possible.
Mitigation
To mitigate the vulnerability, CISCO strongly recommends that any customers using their Adaptive Security Appliance update their application. It is especially crucial that users update their application since the vulnerability is being actively exploited [3]. Additionally, because the vulnerability relies on users being convinced to access a malicious link, it is important for individuals and organizations to exercise smart and safe cybersecurity practices. This includes exercising caution when being asked to access links, being aware of phishing emails, and to verify the contact addresses of individuals sending virtual messages (including SMS and email). For organizations, monitoring user activity and creating cybersecurity awareness programs are also extremely beneficial to help educate and prevent similar instances from occurring.
Conclusion
CVE-2014-2120 demonstrates the need for businesses and organizations to bolster their cybersecurity posture through nontechnical measures such as educational initiatives. CISCO’s WebVPN ASA vulnerability is an example that demonstrates that despite vendors addressing and releasing “fixed” security patches, vulnerabilities may still be able to be discovered and exploited years later. As a result, organizations need to combine both technical and nontechnical measures to increase cybersecurity.
References
[1] Tech Monitor Staff. (2023, January 9). What is Cisco? https://www.techmonitor.ai/what-is/what-is-cisco/?cf-view
[2] CISO. (n.d). Cisco Secure Firewall ASA. https://www.cisco.com/c/en/us/products/security/adaptive-security-appliance-asa-software/index.html#~features
[3] Cisco Security Advisory. (2024, December 2). Cisco Adaptive Security Appliance WebVPN Login Page Cross-Site Scripting Vulnerability. https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-CVE-2014-2120
[4] S. Kirsten (n.d.). Cross Site Scripting (XSS). https://owasp.org/www-community/attacks/xss/
[5] NIST. (2024, November 12). CVE-2014-2120. https://nvd.nist.gov/vuln/detail/CVE-2014-2120
[6] K. Eduard. (2024, December 3). Cisco Warns of Attacks Exploiting Decade-Old ASA Vulnerability. https://www.securityweek.com/cisco-warns-of-attacks-exploiting-decade-old-asa-vulnerability/
[7] CVE. (2015, May 4). CVE-2014-2120. https://www.cve.org/CVERecord?id=CVE-2014-2120
[8] D. Admir. (2022, April 4). What is XSS? Impact, Types, and Prevention. https://brightsec.com/blog/xss/