Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Tens of Thousands of Cisco Devices Hacked via Zero-Day Vulnerability

Tens of thousands of Cisco devices have reportedly been hacked via the exploitation of the zero-day vulnerability CVE-2023-20198.

Cisco CVE-2023-20198 exploited

Tens of thousands of Cisco devices have reportedly been hacked through the exploitation of the newly disclosed IOS XE zero-day vulnerability tracked as CVE-2023-20198.

Cisco warned customers on Monday that a critical IOS XE zero-day has been exploited by threat actors to gain elevated privileges on devices. The company is working on a patch and in the meantime it has urged customers to implement mitigations. 

The vulnerability impacts the IOS XE web user interface, which is delivered with the default image, and it allows a remote, unauthenticated attacker to add level 15 access accounts that provide complete control over the targeted system.

Cisco said it had seen two activity clusters involving exploitation of the vulnerability: one that started in mid-September and one that began in mid-October. Both operations are believed to have been carried out by the same threat actor, which initially tested its code and then started delivering an implant that enabled it to execute arbitrary commands at system or IOS level.

In some cases, the hackers delivered the implant by exploiting an older IOS XE vulnerability tracked as CVE-2021-1435, but the malware was also observed on devices that have been patched against CVE-2021-1435 and the delivery mechanism remains unknown.  

While the networking giant’s blog post suggests that CVE-2023-20198 was exploited in targeted attacks, two cybersecurity companies claim the implant actually reached tens of thousands of Cisco devices.

Vulnerability intelligence firm VulnCheck started conducting an internet scan using indicators of compromise (IoCs) provided by Cisco and quickly saw over 10,000 compromised switches and routers, but the company noted that the scan had yet to be completed so the actual number is likely higher.

LeakIX, which scans the internet for vulnerable systems, reported seeing the malicious implant on roughly 30,000 Cisco devices, including many in the United States, Philippines, and Latin America. 

Advertisement. Scroll to continue reading.

A Shodan search shows that more than 140,000 Cisco IOS XE devices exposing their web user interface

VulnCheck has made available an open source tool that can be used to scan for the malicious implant. 

Related: Cisco Warns of IOS Software Zero-Day Exploitation Attempts

Related: Cisco ASA Zero-Day Exploited in Akira Ransomware Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.