Thousands of Internet-Exposed Cisco IOS XE Devices Infected with Implant via Unpatched Vulnerability

A significant cybersecurity threat has emerged as an unknown threat actor targets thousands of Internet-exposed Cisco IOS XE devices with an implant capable of executing arbitrary code. Adding to the concern is the fact that this attack exploits an as-yet-unpatched maximum severity vulnerability present in the operating system. In this article, we delve into the details of the attack, its scope, sophistication, and the efforts recommended by Cisco to mitigate the risk.

Attack Description

The attacker has been observed leveraging the vulnerability to gain administrator-level privileges on IOS XE devices. Concerningly, they have devised a patch bypass technique, leveraging an older remote code execution (RCE) flaw from 2021. By combining the two vulnerabilities, the attacker succeeded in dropping a Lua-language implant onto the compromised systems, enabling them to execute arbitrary code.

Scope of the Attack

The severity of this attack becomes evident when considering the scale of the affected devices. Jacob Baines, CTO at VulnCheck, has reported that his company has identified at least 10,000 Cisco IOS XE systems harboring the implant. It is important to note that these findings are based on scanning only half of the affected devices visible on search engines like Shodan and Censys. This suggests that the actual number of compromised devices could be considerably higher.

Targeted or Opportunistic Attack

Determining the motives behind this large-scale attack has proven to be challenging. Baines points out that it is difficult to ascertain whether the attacks are opportunistic or targeted. The complexity of the attack, involving a zero-day vulnerability and a potential second patch bypass, as well as the deployment of a custom implant, strongly indicates the involvement of a skilled and determined threat actor rather than a random opportunistic attacker.

Sophistication of the Attack

The use of both a zero-day vulnerability and a custom implant significantly raises the bar in terms of sophistication. The fact that all compromised Cisco IOS XE systems share the same implant supports the notion that a single threat actor is orchestrating these attacks. Such precision and consistency further emphasizes the well-planned and methodical nature of the assailant’s actions.

Exploitation Difficulty

The exact exploitability of the underlying vulnerability, CVE-2023-20198, remains uncertain due to Cisco’s decision not to publicly disclose detailed information. While this serves to slow down potential attackers from mimicking the original attack, it also makes it challenging for organizations to comprehensively assess their exposure and determine the exact level of exploitation difficulty.

Cisco’s Recommendations

Cisco, though yet to provide a patch for the zero-day vulnerability, has issued recommendations to organizations with affected systems. They strongly advise disabling the HTTPS Server feature on Internet-facing IOS XE devices immediately. Moreover, an update from Cisco’s advisory has highlighted that controlling access to the HTTPS Server feature using access lists can serve as an effective mitigation measure.

Lack of Response from Cisco

Despite the severity of the situation and the reports indicating thousands of systems being affected by the implant via the new zero-day vulnerability, Cisco has remained silent on inquiries concerning these reports. This lack of response raises concerns and emphasizes the need for swift action and transparency from the company to address this critical security issue.

The threat actor responsible for infecting thousands of Internet-exposed Cisco IOS XE devices demonstrates remarkable skill and determination, leveraging a maximum severity unpatched vulnerability. With a custom implant and the ability to bypass patches, this attacker presents a significant risk to organizations utilizing these devices. Cisco’s recommended actions of disabling the HTTPS Server feature and implementing access controls are crucial measures organizations must take to safeguard their systems. Furthermore, the cybersecurity community eagerly awaits Cisco’s response, urging them to promptly release a patch and provide clear guidance to mitigate this growing threat. It is imperative for organizations to prioritize security measures and remain vigilant in the face of evolving cyber threats.

Explore more