Description

Cisco issued a warning about a state-sponsored hacking group exploiting two zero-day vulnerabilities in Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) firewalls since November 2023. This group, known as UAT4356 by Cisco Talos and STORM-1849 by Microsoft, launched the ArcaneDoor cyber-espionage campaign, compromising government networks globally. Although the initial attack vector remains unknown, Cisco patched the vulnerabilities CVE-2024-20353 (denial of service) and CVE-2024-20359 (persistent local code execution) used by the threat actors as zero-days. The ArcaneDoor campaign, discovered in January 2024, showcased the attackers' extensive testing and development of exploits since at least July 2023. These vulnerabilities allowed the deployment of undisclosed malware, providing persistent access to compromised ASA and FTD devices. Notably, Line Dancer functions as an in-memory shellcode loader for executing arbitrary payloads, while Line Runner acts as a persistent backdoor with evasion mechanisms. Cisco emphasizes the attack's sophistication, attributing it to a state-sponsored actor focused on espionage and possessing deep knowledge of targeted devices. To mitigate risks, Cisco released security updates addressing the zero-day vulnerabilities and advises customers to promptly update their devices. Administrators are urged to monitor system logs for suspicious activities, enforce robust security configurations like multi-factor authentication (MFA), verify device integrity, and implement stringent security measures irrespective of their equipment provider. This advisory complements recent warnings from Cisco about large-scale brute-force attacks on VPN and SSH services and provides guidance on mitigating password-spraying attacks targeting Remote Access VPN services.