CiscoThanks to a data dump stolen from what most believe to be a shadowy arm of the NSA, Cisco is developing a patch for a serious zero-day vulnerability that would allow an attacker to control of its firewalls. While the code appears to be several years old, it still appears to be functional. This new revelation once again raises concerns that the NSA isn’t notifying companies soon enough about critical vulnerabilities.

Unfortunately, Cisco was just one of several companies affected by the data released by the hacking group The Shadow Brokers, who take their name from the Mass Effect series of video games. There was code to attack the firewalls of companies like Fortinet, Juniper, WatchGuard, and the Chinese vendor TopSec as well. The Shadow Brokers claim the files were taken from a server controlled by the Equation Group, which has long been believed to be a branch of the NSA. Meanwhile, it’s also being speculated that The Shadow Brokers are affiliated with the Russian government in push back over criticism of their hacking of the Democratic Party.

Security experts with Kaspersky were the first to identify the Equation Group thanks to leaked NSA documents from Edward Snowden, though the government has never confirmed the link. All of this raises serious questions over how willing the US government is to notify vendors of vulnerabilities it discovers. In 2010 they adopted a system called the Vulnerabilities Equity Process to notify companies of any flaws they found. The problem is that intelligence agencies have the authority to keep those flaws secret for national security reasons. With the newest files in the data leak being from 2013, that means the NSA has been holding on to this particular vulnerability for a while, which means Russian hackers probably do as well, especially if The Shadow Brokers are affiliated with the Russian government.

This isn’t Cisco’s first run in with the NSA over the lengths they go in the name of national security. According to documents leaked by NSA whistleblower Edward Snowden, the spy agency secretly intercepted Cisco equipment on the way to customers in order to add code that would allow them access. Known as “interdiction” operations, Cisco was clearly outraged and claimed doing the soy agency’s actions undermined the quality and confidence customers had in American products.

Cisco has released an advisory regarding the newly discovered vulnerability, but they’ve also released a second advisory that addresses another flaw in the Equation Group data dump. That second flaw was patched in 2011, but Cisco issued the warning as a reminder of the importance of installing the patch. Fortinet has also released a patch for its vulnerability that affects some Fortigate firewalls released before August 2012.

Comments are closed.