Vulnerabilities

Exploitation of Recent Cisco IOS XE Vulnerabilities Spikes

The Shadowserver Foundation warns of an increase in the number of devices hacked via recent Cisco IOS XE vulnerabilities.

The Shadowserver Foundation warns of an increase in the number of devices hacked via recent Cisco IOS XE vulnerabilities.

Nonprofit cybersecurity organization The Shadowserver Foundation has observed a spike in the number of devices hacked via recently patched Cisco IOS XE vulnerabilities.

Tracked as CVE-2023-20198 (CVSS score of 10) and CVE-2023-20273 (CVSS score of 7.2), the flaws were patched in October, when Cisco warned that they had already been exploited in the wild as zero-days.

An attacker can target CVE-2023-20198 to gain high privileges on a vulnerable device and create a new user account. The attacker can then log into the new account and exploit CVE-2023-20273 to inject and execute commands with root privileges.

As part of the observed attacks, unknown threat actors were exploiting the flaws to create high-privileged accounts and deploy a Lua-based backdoor implant to take over the vulnerable devices.

Shortly after Cisco alerted customers on the existence of the bugs, roughly 50,000 infected switches and routers were identified, with close to 40,000 still infected several days later, after the attackers updated their implant.

Now, Shadowserver says that more than 23,000 devices have the malicious implant, after a spike in infections at the end of last week, mainly in Mexico and Chile.

The infections had dropped steadily throughout November, and the tracking platform notes that the recent spike could be the result of a new attack campaign.

In mid-October, Cisco warned that the targeted vulnerabilities impact the IOS XE software if the Web User Interface (Web UI) is exposed to the internet, and provided indicators-of-compromise (IoCs) to help security teams hunt for potential intrusions.

Advertisement. Scroll to continue reading.

A week later, Rockwell Automation warned customers that its Stratix 5800 and 5200 managed industrial Ethernet switches are also impacted by the two vulnerabilities, as they use the IOS XE operating system.

Cisco has released IOS XE software versions 17.9, 17.6, 17.3 and 16.12 to patch both vulnerabilities. Organizations are advised to identify any vulnerable appliances in their environments and apply the appropriate patches as soon as possible. They should also hunt for malicious activity on their networks.

Related: Exploitation of Critical ownCloud Vulnerability Begins

Related: Mass Exploitation of ‘Citrix Bleed’ Vulnerability Underway

Related: Live Exploitation Underscores Urgency to Patch Critical WS-FTP Server Flaw

Related Content

Vulnerabilities

Google releases Chrome 125 to the stable channel with patches for nine vulnerabilities, including a zero-day.

Vulnerabilities

Google has patched CVE-2024-4761, the second exploited vulnerability addressed by the company within one week.

Vulnerabilities

A Chrome 124 update patches the second Chrome zero-day that has been found to be exploited in malicious attacks in 2024.

Vulnerabilities

CISA says a critical GitLab password reset flaw is being exploited in attacks and roughly 1,400 servers have not been patched.

Incident Response

Palo Alto Networks has shared remediation instructions for organizations whose firewalls have been hacked via CVE-2024-3400.

Vulnerabilities

CISA warns organizations of a two-year-old Windows Print Spooler vulnerability being exploited in the wild.

Vulnerabilities

CrushFTP patches a zero-day vulnerability allowing unauthenticated attackers to escape the VFS and retrieve system files.

Malware & Threats

Shadowserver has identified roughly 6,000 internet-accessible Palo Alto Networks firewalls potentially vulnerable to CVE-2024-3400.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version