Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Cisco Servers Hacked via Salt Vulnerabilities

Cisco this week announced that it has patched two actively exploited Salt vulnerabilities, but not before malicious actors leveraged the flaws to hack some of the company’s servers.

Cisco this week announced that it has patched two actively exploited Salt vulnerabilities, but not before malicious actors leveraged the flaws to hack some of the company’s servers.

Rated critical, the vulnerabilities, tracked as CVE-2020-11651 and CVE-2020-11652, were made public at the end of April, when SaltStack patches were released. The issue, however, only appears when unsecure settings are used.

The popular configuration tool uses a Salt Master to collect reports from agents called minions, and to deliver messages (configuration updates) to them. Typically, the Salt Master is not connected to the Internet, but roughly 6,000 instances were found exposed at the end of April.

The critical vulnerability that was found in Salt Master version 2019.2.3 and Salt 3000 versions 3000.1 and earlier could be abused by unauthenticated attackers to gain root-equivalent access to the Salt Master.

Within days after the patches arrived, the first attacks targeting the vulnerability were observed, with search provider Algolia and LineageOS, Ghost, and DigiCert servers quickly falling victims due to the lack of timely patching.

Now, Cisco reveals that salt-master servers that are used with Cisco Virtual Internet Routing Lab Personal Edition (VIRL-PE) were upgraded on May 7, and that, on the same day, they were found to have been compromised through the aforementioned vulnerabilities.

“Cisco identified that the Cisco maintained salt-master servers that are servicing Cisco VIRL-PE releases 1.2 and 1.3 were compromised. The servers were remediated on May 7, 2020,” the company announced in an advisory.

The hackers gained access to six servers, including us-1.virl.info, us-2.virl.info, us-3.virl.info, us-4.virl.info, vsm-us-1.virl.info, and vsm-us-2.virl.info, Cisco says.

Advertisement. Scroll to continue reading.

“Cisco VIRL-PE connects back to Cisco maintained Salt Servers that are running the salt-master service. These servers are configured to communicate with a different Cisco salt-master server, depending on which release of Cisco VIRL-PE software is running. Administrators can check the configured Cisco salt-master server by navigating to VIRL Server > Salt Configuration and Status,” the company explains.

Cisco Modeling Labs Corporate Edition (CML), which is also impacted by the Salt vulnerabilities, does not connect to Cisco-maintained Salt Servers. The company explains that, for CML and VIRL-PE software releases 1.5 and 1.6, exploitability of enabled salt-master services depends on whether the salt-master service is reachable on TCP ports 4505 and 4506.

“For any installation that is found with salt-master service running Cisco would recommend either inspecting the machine for compromise or doing a re-image of the machine and installing the latest version of Cisco CML or Cisco VIRL-PE,” the company adds.

Cisco CML and Cisco VIRL-PE can be deployed in both standalone and cluster modes, and impact depends on the deployment type. Versions 2.0 of both CML and VIRL-PE are not affected, because they do not run the salt-master service.

For versions 1.6, there’s no impact when performing a fresh install, as the salt-master service is not running in standalone mode, or runs on a private network in cluster mode. When upgrading from version 1.5, however, the salt-master service is running.

For versions 1.5 and earlier, the salt-master service is running, and customers are advised to upgrade to a patched release.

Related: VMware to Patch Recent Salt Vulnerabilities in vROps

Related: Search Company Algolia Hacked via Recent Salt Vulnerabilities

Related: Critical Vulnerability in Salt Requires Immediate Patching

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...