Cisco Discloses New Critical Zero Day Vulnerability in Web UI of IOS XE Software – Allows Attackers to Compromise Routers

0
883
Cisco Discloses New Critical Zero Day Vulnerability in Web UI of IOS XE Software – Allows Attackers to Compromise Routers


The variety of gadgets exposing the online UI on the web, a timeline and technical particulars about this malicious exercise, and suggestions for mitigating this zero-day risk are featured.

Cisco Talos found a new vital zero-day vulnerability within the Web User Interface characteristic of Cisco IOS XE software program that’s at present getting used within the wild. This safety vulnerability offers full entry to the compromised router, which can be used for additional malicious actions. Cisco offered an extra advisory to assist mitigate this zero-day risk.

Jump to:

How many gadgets are exposing the online UI on the web?

Patrice Auffret, founder, chief govt officer and chief know-how officer at ONYPHE, a French Cyber Defense Search Engine devoted to Attack Surface Discovery & Attack Surface Management, informed TechRepublic in an e mail interview earlier at the moment that the assault floor on the web could be very extensive.

“We refreshed our data today and we see more than 74k devices exposing the web UI on the Internet. For the moment, all we can say is that the vulnerability has the highest severity with a CVSS at 10, and that it is currently being exploited, according to ANSSI” (Figure A).

Figure A

Graph showing more than 74,000 devices currently expose the web UI on the internet, according to data from Onyphe.
More than 74,000 gadgets at present expose the online UI on the web, in response to knowledge from Onyphe. Image: Onyphe

Timeline of when Cisco found this malicious exercise

On Sept. 28, 2023, Cisco Talos researchers found suspicious exercise on a buyer machine: An unauthorized consumer was creating an area consumer account underneath the username “cisco_tac_admin” on Cisco IOS XE working system. TAC on this username may check with Cisco’s Technical Assistance Center. The exercise got here from a suspicious IP tackle from Bulgaria, however no different exercise might be discovered.

On Oct. 12, 2023, one other native consumer account was created from an unauthorized consumer, this time with username “cisco_support” and originating from a distinct suspicious IP tackle from the identical supplier in Bulgaria. This account creation was adopted by extra fraudulent exercise, together with the deployment of an implant designed to facilitate arbitrary command execution.

Both accounts have stage 15 privileges, that means they’ve full administrator entry to the machine. The vulnerability used to entry the system and create these accounts is CVE-2023-20198; it obtained the best Common Vulnerability Scoring System rating of 10.

As acknowledged by Cisco Talos, the primary cluster was presumably the risk actor’s preliminary try to check their code, whereas the October exercise appears to point out the particular person increasing their operation to incorporate establishing persistent entry through deployment of the implant.

Technical particulars about this zero-day’s implant deployment

After creating the native consumer “cisco_support,” the attacker efficiently deployed an implant by exploiting a identified vulnerability, CVE-2021-1435, for which a patch has existed since 2021. Yet Cisco Talos additionally noticed profitable deployment of the implant on methods absolutely patched for CVE-2021-1435 through a but undetermined methodology.

On the compromised machine, the implant is saved underneath the trail

/usr/binos/conf/nginx-conf/cisco_service.conf

that comprises two variable strings made up of hexadecimal characters. The implant doesn’t survive reboot, because the attackers didn’t deploy any persistence mechanism, but the fraudulent native consumer account stays on the system after reboot.

The implant consists of 29 traces of Lua code (Figure B).

Figure B

Program codes which were malicious implant developed in Lua code.
Malicious implant developed in Lua code. Image: Cisco Talos

The implant facilitates arbitrary command execution and is triggered by an HTTP POST request despatched to the machine, delivering parameters to 3 features:

  • The first perform, “menu” parameter, returns a string of numbers surrounded by forward-slashes, which Cisco Talos researchers suspect is used for versioning or for set up timestamp.
  • The second perform, “logon_hash” parameter, returns an 18-character hexadecimal string that’s hardcoded contained in the implant.
  • The third perform, additionally utilizing the “logon_hash” parameter, checks if the parameter despatched by the attacker matches a 40-character hexadecimal string hardcoded into the implant and makes use of one other parameter, “common_type” to find out if the code must be run at system stage or at IOS privilege stage 15.

How to mitigate this Cisco IOS XE software program safety risk

Only Cisco IOS XE software program might be focused by this vulnerability exploitation. For organizations utilizing that software program, Cisco strongly recommends disabling the HTTP server characteristic on all internet-facing methods so the Web UI is not accessible. Administrators should accomplish that by disabling each no ip http server and no ip http secure-server instructions in international configuration mode.

Administrators may additionally apply entry lists to the HTTP server characteristic so solely allowed hosts and networks can entry the system.

Cisco states directors should use the next command to avoid wasting the running-configuration to keep away from dropping the adjustments within the occasion of a system reload.

copy running-configuration startup-configuration

The presence of the implant may additionally be checked by sending an HTTP POST request that makes the implant reply if it’s on the system:

curl -k -X POST "https://systemip/webui/logoutconfirm.html?logon_hash=1"

In that command, systemip must be changed by the system’s IP tackle. If the system replies with an hexadecimal string, it means the implant is on the system.

Administrators ought to rigorously evaluation all native customers, particularly newly created ones that would have been added by an attacker. And, log recordsdata must be checked rigorously for each consumer accessing the online UI.

In addition, within the findings reported by Cisco Talos, an attacker may exploit a vulnerability patched since 2021 for additional compromise. All working methods and software program ought to all the time be saved updated and patched to keep away from being compromised by a typical vulnerability.

Disclosure: I work for Trend Micro, however the views expressed on this article are mine.

LEAVE A REPLY

Please enter your comment!
Please enter your name here