Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

CVE-2023-20198: Zero-Day Vulnerability in Cisco IOS XE Exploited in the Wild

A maximum severity CVSS 10 zero-day vulnerability in Cisco IOS XE has been exploited in the wild. Organizations should apply the mitigation steps from Cisco as soon as possible until patches are released.

Update November 1: The Proof of concept (PoC) section has been updated to reflect that a PoC for CVE-2023-20273 has been released.

View Change Log

Background

On October 16, Cisco’s Talos published a blog post warning of a zero-day vulnerability in the Web User Interface (Web UI) feature of Cisco IOS XE software that has been exploited in the wild by unknown threat actors. Cisco warns that successful exploitation could allow attackers to create an account with level 15 access, the highest privilege level that gives the user full control over the router.

Cisco Talos was alerted to the issue after a support case was investigated on September 28th. During their investigation, Cisco found evidence as early as September 18th, where a new user account was created by an unknown and suspicious IP address. Additional threat activity was observed on October 12, where a user account was created and a configuration file was uploaded to allow the threat actor to execute commands and maintain persistent access to the affected device.

On October 20, Cisco updated its advisory to disclose CVE-2023-20273, a second zero-day vulnerability that was exploited in the wild alongside CVE-2023-20198.

Analysis

CVE-2023-20198 is a privilege escalation vulnerability affecting Cisco IOS XE software, receiving the highest possible CVSS score of 10. Successful exploitation of this vulnerability would allow an attacker to create a user account with full administrative privileges. While no details have been provided, Cisco states that the vulnerability lies within the Web UI feature.

CVE-2023-20273 is a command injection vulnerability affecting the Web UI of Cisco IOS XE software. It was assigned a CVSSv3 score of 7.2. This vulnerability would allow an authenticated attacker to inject arbitrary code that would be executed as the root user, enabling the attacker to run arbitrary commands on the device.

CVE-2023-20273 abused to install an implant

A previous version of this blog post referenced CVE-2021-1435, a known command injection vulnerability in the Web UI of Cisco IOS XE software. Initially, the Cisco Talos team stated that CVE-2021-1435 had been used in combination with CVE-2023-20198 to install an implant on devices. However, in an update to its blog on October 20, Cisco Talos clarified that attackers utilized CVE-2023-20273 to install the implant and have since removed any association with CVE-2021-1435.

A great analysis of the observed implant can be found in the blog post released by Cisco Talos. We strongly recommend referring to the blog post for more information on the observations made during their investigation of compromised devices.

Historical exploitation of Cisco IOS XE

CVE-2023-20198 is the second zero-day in Cisco IOS XE disclosed this month. On September 28, Cisco released an advisory warning of CVE-2023-20109, a medium severity out-of-bounds write vulnerability in the Cisco Group Encrypted Transport VPN (GET VPN) feature of Cisco IOS and Cisco IOS XE. The vulnerability could allow a remote, authenticated attacker with administrator privileges on a key server or group member to execute code on or crash a vulnerable device. Cisco’s advisory states that they observed attempted exploitation of the GET VPN feature and identified the vulnerability after performing a review of the code as part of their investigation.

Proof of concept

At the time this blog was published on October 16, no proof-of-concept (PoC) code was found to be publicly available for CVE-2023-20198 or CVE-2023-20273. However on October 30, researchers at Horizon3.ai released a PoC and writeup for CVE-2023-20198 on their blog.

On October 31, a post on the LeakIX Blog was published with an analysis and PoC code for CVE-2023-20273. With information now public on the exploitation of both CVEs, which are being used in chained attacks against exposed targets, it's crucial that patching or mitigation steps are immediately taken. Organizations that have not yet patched or that have not yet applied the mitigations may consider beginning their incident response processes to verify if they have devices in their environment that have been exploited.

Solution

As of October 16, Cisco’s security advisory states that “Cisco will provide updates on the status of this investigation and when a software patch is available.” In the absence of patches, Cisco does recommend disabling the HTTP Server feature on any Cisco IOS XE systems that are internet-facing. The advisory provides steps on how to disable the feature as well as steps on how to determine if the HTTP Server feature is enabled. Additionally, the Cisco security advisory outlines an additional command to run after disabling the HTTP Server feature, to ensure that the feature is not re-enabled after a system reload.

The blog from Cisco Talos as well as the Cisco security advisory also include some indicators of compromise to assist in incident response investigations.

On October 22, Cisco updated their security advisory (cisco-sa-iosxe-webui-privesc-j22SaA4z) to reflect that an initial set of patches had been released to address the vulnerabilities. The fixed release train versions are outlined in the following table:

Affected IOS XE ReleaseFirst Fixed Version
17.917.9.4a
17.617.6.6a
17.317.3.8a
16.12 (Catalyst 3650 and 3850 only)16.12.10a

In the security advisory, Cisco links to an additional resource for software release information. As of October 23, several fixes are still in the "In Planning" stage. We recommend reviewing this page periodically for updates or referring to the guidance on that page to subscribe for notifications about Cisco bug id CSCwh87343.

Identifying affected systems

A list of Tenable plugins to identify affected systems can be located on the individual CVE pages for CVE-2023-20198 and CVE-2023-20273. These links will display all available plugins for this vulnerability, including upcoming plugins in our Plugins Pipeline.

While patches have not yet been released, customers can identify Cisco IOS XE systems across their organizations by utilizing the asset detection Plugin ID 67217.

Get more information

Change Log

Update November 1: The Proof of concept (PoC) section has been updated to reflect that a PoC for CVE-2023-20273 has been released.

Update October 31: The Proof of concept (PoC) section has been updated to reflect that a PoC for CVE-2023-20198 has been released.

Update October 23: The Solution section has been updated to reflect that Cisco has released an initial set of software updates to address both vulnerabilities.

Update October 20: The Background, Analysis and Identifying Affected Systems sections have been updated to reflect the disclosure of a second zero-day vulnerability (CVE-2023-20273) and clarification that CVE-2021-1435 is no longer associated with this activity.

Join Tenable's Security Response Team on the Tenable Community.

Learn more about Tenable One, the Exposure Management Platform for the modern attack surface.

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training