Malware & Threats

Tens of Thousands of Cisco Devices Hacked via Zero-Day Vulnerability

Tens of thousands of Cisco devices have reportedly been hacked via the exploitation of the zero-day vulnerability CVE-2023-20198.

Cisco exploited

Tens of thousands of Cisco devices have reportedly been hacked through the exploitation of the newly disclosed IOS XE zero-day vulnerability tracked as CVE-2023-20198.

Cisco warned customers on Monday that a critical IOS XE zero-day has been exploited by threat actors to gain elevated privileges on devices. The company is working on a patch and in the meantime it has urged customers to implement mitigations. 

The vulnerability impacts the IOS XE web user interface, which is delivered with the default image, and it allows a remote, unauthenticated attacker to add level 15 access accounts that provide complete control over the targeted system.

Cisco said it had seen two activity clusters involving exploitation of the vulnerability: one that started in mid-September and one that began in mid-October. Both operations are believed to have been carried out by the same threat actor, which initially tested its code and then started delivering an implant that enabled it to execute arbitrary commands at system or IOS level.

In some cases, the hackers delivered the implant by exploiting an older IOS XE vulnerability tracked as CVE-2021-1435, but the malware was also observed on devices that have been patched against CVE-2021-1435 and the delivery mechanism remains unknown.  

While the networking giant’s blog post suggests that CVE-2023-20198 was exploited in targeted attacks, two cybersecurity companies claim the implant actually reached tens of thousands of Cisco devices.

Vulnerability intelligence firm VulnCheck started conducting an internet scan using indicators of compromise (IoCs) provided by Cisco and quickly saw over 10,000 compromised switches and routers, but the company noted that the scan had yet to be completed so the actual number is likely higher.

LeakIX, which scans the internet for vulnerable systems, reported seeing the malicious implant on roughly 30,000 Cisco devices, including many in the United States, Philippines, and Latin America. 

Advertisement. Scroll to continue reading.

A Shodan search shows that more than 140,000 Cisco IOS XE devices exposing their web user interface

VulnCheck has made available an open source tool that can be used to scan for the malicious implant. 

Related: Cisco Warns of IOS Software Zero-Day Exploitation Attempts

Related: Cisco ASA Zero-Day Exploited in Akira Ransomware Attacks

Related Content

Vulnerabilities

A Chrome 124 update patches the second Chrome zero-day that has been found to be exploited in malicious attacks in 2024.

Nation-State

MITRE has shared more details on the recent hack, including the new malware involved in the attack and a timeline of the attacker’s activities.

Malware & Threats

More than 1,400 CrushFTP servers remain vulnerable to an actively exploited zero-day for which PoC has been published.

Vulnerabilities

Cisco patches a high-severity Integrated Management Controller vulnerability for which PoC exploit code is available.

Artificial Intelligence

Cisco announces Hypershield, an AI-native and cloud-native enterprise security solution with a wide range of capabilities.

Data Breaches

Cisco Duo warns that breach exposed phone numbers, phone carriers, metadata and other logs that could lead to downstream social engineering attacks.

Malware & Threats

Palo Alto Networks has started releasing hotfixes for the firewall zero-day CVE-2024-3400, which some have linked to North Korea’s Lazarus. 

Malware & Threats

Microsoft patches CVE-2024-29988 and CVE-2024-26234, two zero-day vulnerabilities exploited by threat actors to deliver malware.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version