heiseonline, to cisco German

#Verpasstodon

Cisco IOS XE und die verschwundenen Hintertüren

Die Anzahl der offensichtlich kompromittierten Geräte ist auch in Deutschland schlagartig gefallen, was wohl kaum an den gerade erschienenen Patches liegt.

https://www.heise.de/news/Cisco-IOS-XE-und-die-verschwundenen-Hintertueren-9341205.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege

#Cisco #IOSXE #Security

conansysadmin, to linux
@conansysadmin@mstdn.social avatar

A network warrior, the same as a crafty bandit, must know the languages of the trading routes. Silk road, spice road, , , ... https://cromwell-intl.com/networking/commands.html?s=mc

br00t4c, to ai
@br00t4c@mastodon.social avatar
stux, to cisco
@stux@mstdn.social avatar

Cisco, VMware, Citrix Vulnerabilities

Cisco's recent zero-day exploit takes an obfuscation turn, VMware alerts users of a significant auth bypass flaw, and Citrix grapples with session hijacking attacks that have CISA raising an eyebrow.

https://www.youtube.com/watch?v=b3_usDP6E_4

hrbrmstr, to random
@hrbrmstr@mastodon.social avatar

Via @ntkramer

Rockwell Automation kit has exposure to the recent Cisco debacle: https://www.securityweek.com/rockwell-automation-warns-customers-of-cisco-zero-day-affecting-stratix-switches/

Turns out Cisco has a known major partnership: https://www.cisco.com/c/en/us/solutions/industries/manufacturing/rockwell-automation.html

Also turns out Cisco has a known major partnership with Schneider Electric: https://www.cisco.com/c/en/us/solutions/global-partners/schneider-electric.html

🍿

simontsui,

@todb @hrbrmstr @ntkramer I'm concerned about the impact of CVE-2023-20273 to Rockwell Automation's Stratix 580/5200 managed industrial Ethernet switches, which they did not mention because their security bulletin was released prior to Cisco's updated advisory and blog post: https://www.rockwellautomation.com/en-in/support/advisory.PN1653.html

heisec, to cisco German

Lücke in Cisco IOS XE: Auch Rockwell-Industrieswitches betroffen

Neben Cisco-eigenen Geräten sind auch Rockwell-Switches der Stratix-Serie für den Industrieeinsatz betroffen. Eine Fehlerbehebung steht noch aus.

https://www.heise.de/news/Luecke-in-Cisco-IOS-XE-Auch-Rockwell-Industrieswitches-betroffen-9343547.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege

#Cisco #Security #news

itnewsbot, to cisco

Cisco addresses critical IOS XE vulnerabilities - Cisco, a prominent network equipment provider, recently tackled two critical vulne... - https://readwrite.com/cisco-addresses-critical-ios-xe-vulnerabilities/ #vulnerabilities #readwrite #cisco

TalosSecurity, to cisco
@TalosSecurity@mstdn.social avatar

Last night, we released more information on the active exploitation of vulnerabilities in #Cisco #IOS XE, including an updated version of the implant adversaries are using and a new cURL command to check for infected devices http://cs.co/6011ue1UF

br00t4c, to cisco
@br00t4c@mastodon.social avatar

Cisco fixes critical IOS XE bug but malware crew way ahead of them

#cisco #fall

https://go.theregister.com/feed/www.theregister.com/2023/10/23/cisco_iosxe_fix/

securityaffairs, to cisco Italian
0x58, to Cybersecurity

📨 Latest issue of my curated #cybersecurity and #infosec list of resources for week #42/2023 is out! It includes the following and much more:

➝ 🔓 👀 Tracking Unauthorized Access to #Okta's Support System
➝ 🔓 🇯🇵 #Casio discloses #databreach impacting customers in 149 countries
➝ 🔓 🧬 Hacker leaks millions more #23andMe user records on #cybercrime forum
➝ 🔓 🇨🇳 D-Link confirms data breach after employee #phishing attack
➝ 🔓 💰 #Equifax Fined $13.5 Million Over 2017 Data Breach
➝ 🇺🇦 🧹 Ukrainian activists hack Trigona #ransomware gang, wipe servers
➝ 🇺🇸 🇰🇵 FBI: Thousands of Remote IT Workers Sent Wages to #NorthKorea to Help Fund Weapons Program
➝ 🇮🇳 ☁️ #India targets #Microsoft, #Amazon tech support #scammers in nationwide crackdown
➝ 🇵🇸 🇮🇷 #Hamas-linked app offers window into cyber infrastructure, possible links to Iran
➝ 👮🏻‍♂️ 🥷🏻 Police seize #RagnarLocker leak site
➝ 🇰🇵 North Korean Hackers Exploiting Recent #TeamCity Vulnerability
➝ 🇨🇳 🇷🇺 #China replaces #Russia as top #cyberthreat
➝ 🇺🇦 📡 CERT-UA Reports: 11 Ukrainian Telecom Providers Hit by Cyberattacks
➝ 🇫🇷 🇪🇸 #France frees the two biggest Spanish hackers
➝ 🇺🇸 ⚓️ Ex-Navy IT head gets 5 years for selling people’s data on #darkweb
➝ 🇨🇭 🗳️ #Switzerland’s e-voting system has predictable implementation blunder
➝ 🔓 🏭 Critical Vulnerabilities Expose ​​#Weintek HMIs to Attacks
➝ 🔓 🏭 #Milesight Industrial Router #Vulnerability Possibly Exploited in Attacks
➝ 🦠 🇻🇳 Fake #Corsair job offers on #LinkedIn push #DarkGate malware
➝ 🦠 Google-hosted #malvertising leads to fake #Keepass site that looks genuine
➝ 🦠 💬 #Discord still a hotbed of #malware activity — Now APTs join the fun
➝ 🦠 🕵🏻‍♂️ SpyNote: Beware of This Android #Trojan that Records Audio and Phone Calls
➝ 🛍️ 🦠 #Android will now scan sideloaded apps for malware at install time
➝ 💬 🔐 #WhatsApp #passkeys on the way, but as usual, for Android first
➝ 🇷🇺 🗂️ Pro-Russian Hackers Exploiting Recent #WinRAR Vulnerability in New Campaign
➝ 🗓️ ❌ Signal Pours Cold Water on Zero-Day Exploit Rumors
➝ 🔓 💥 #Cisco warns of new #IOS XE #zeroday actively exploited in attacks

📚 This week's recommended reading is: "RTFM: Red Team Field Manual v2" by Ben Clark and Nicholas Downer

Subscribe to the #infosecMASHUP newsletter to have it piping hot in your inbox every week-end ⬇️

https://infosec-mashup.santolaria.net/p/infosec-mashup-week-422023

heisec, to cisco German

Cisco IOS XE und die verschwundenen Hintertüren

Die Anzahl der offensichtlich kompromittierten Geräte ist auch in Deutschland schlagartig gefallen, was wohl kaum an den gerade erschienenen Patches liegt.

https://www.heise.de/news/Cisco-IOS-XE-und-die-verschwundenen-Hintertueren-9341205.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege

#Cisco #Security #news

itnewsbot, to android

This Week in Security: Browser Exploits, Play Protect, and Turn ON your Firewall! - Google Chrome has done a lot of work on JavaScript performance, pushing the V8 eng... - https://hackaday.com/2023/10/20/this-week-in-security-browser-exploits-play-protect-and-turn-on-your-firewall/ #hackadaycolumns #securityhacks #android #pytorch #cisco #cve #ios

governa, to cisco
@governa@fosstodon.org avatar
censys, to cisco

Read our full analysis on the IOS XE Web UI here: https://censys.com/cve-2023-20198-cisco-ios-xe-zeroday/

As of last night, we're seeing over 34k devices that appear to be compromised...

The team is continuing to monitor exposure and devices with signs of compromise.

leakix, to cisco

🚨🚨🚨 Whatever you were thinking about CVE-2023-20198 ( IOS EX) it's 100x worse.

We used @TalosSecurity IOC check and found ~30k implants.

That's 30k devices infected (routers, switches, VPNs), under the control of threat actors.

That's excluding rebooted devices.

Source: https://blog.talosintelligence.com/active-exploitation-of-cisco-ios-xe-software/

rfwaveio, to Cybersecurity

Cisco is warning of a new zero-day vulnerability in its IOS XE software. The flaw exists in IOS XE's web UI that allows an unauthenticated attacker to gain full remote control over the affected routers and switches. Cisco has observed active exploitation of the vulnerability. No patch is currently available. Administrators are advised to turn off web UI immediately, and look for unknown newly created accounts.

#cybersecurity #zeroday #cisco

https://www.bleepingcomputer.com/news/security/cisco-warns-of-new-ios-xe-zero-day-actively-exploited-in-attacks/

geekymalcolm, to cisco
@geekymalcolm@ioc.exchange avatar
bsi, to cisco German
@bsi@social.bund.de avatar

❗📢 Gestern veröffentlichte #Cisco ein Advisory zu einer ungepatchten und aktiv ausgenutzten #Schwachstelle in der Web UI von IOS XE. Die Schwachstelle mit der Kennung CVE-2023-20198 ermöglicht es entfernten, nicht-authentifizierten Angreifenden, neue Accounts (mit Level 15 Zugriffsrechten) auf dem betroffenen System anzulegen.

Weitere Details sowie unsere Empfehlung findet ihr hier: ➡️ https://www.bsi.bund.de/dok/1097950

#DeutschlandDigitalSicherBSI

heisec, to cisco German

Cisco: Schwere Sicherheitslücke in IOS XE ermöglicht Netzwerk-Übernahme

Geräte mit IOS XE und Web-UI können von Angreifern ohne Weiteres aus der Ferne übernommen werden. Cisco hat keine Patches, aber Empfehlungen für Betroffene.

https://www.heise.de/news/Cisco-Schwere-Sicherheitsluecke-in-IOS-XE-erlaubt-Netzwerk-Uebernahme-9336068.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege

#Cisco #Sicherheitslücken #Security #news

br00t4c, to cisco
@br00t4c@mastodon.social avatar

Actively exploited Cisco 0-day with maximum 10 severity gives full network control

#cisco

https://arstechnica.com/?p=1976348

H3liumb0y, to cisco

"🚨 Critical Vulnerability in Cisco IOS XE Software Web UI! 🚨"

Cisco has identified a critical privilege escalation vulnerability in the web UI feature of Cisco IOS XE Software. If exposed to the internet or untrusted networks, this flaw allows remote, unauthenticated attackers to create an account with privilege level 15 access, potentially gaining control of the affected system. 🕸️💻

Cisco is actively aware of the exploitation of this vulnerability. The issue was discovered during the resolution of multiple Cisco TAC support cases. There are currently no workarounds available. However, Cisco recommends disabling the HTTP Server feature on all internet-facing systems as a precautionary measure. 🚫🌐

For more details and to check if your system might be affected, visit the official advisory: Cisco Security Advisory

Tags: 🛡️🔐

qlp, to cisco
@qlp@linh.social avatar
hdm, to random

An actively exploited zero-day in Cisco IOS-XE's web interface is leading to mass compromise and implant (backdoor) installation: https://arstechnica.com/security/2023/10/actively-exploited-cisco-0-day-with-maximum-10-severity-gives-full-network-control/

CVSS 10.0 and bad enough that Cisco is providing methods to check for the specific implant being installed.

via @dangoodin

simontsui,

@hdm it should be noted that there's no official patch for this Zero-Day yet. There are mitigations such as disabling HTTP Server feature, and looking for indicators of compromise: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-webui-privesc-j22SaA4z

There's also actual Indicators of Compromise to watch out for, according to their Talos Intelligence blog: https://blog.talosintelligence.com/active-exploitation-of-cisco-ios-xe-software/


  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • mdbf
  • ngwrru68w68
  • everett
  • magazineikmin
  • thenastyranch
  • rosin
  • khanakhh
  • InstantRegret
  • Youngstown
  • slotface
  • tacticalgear
  • kavyap
  • DreamBathrooms
  • provamag3
  • osvaldo12
  • normalnudes
  • modclub
  • GTA5RPClips
  • Durango
  • cubers
  • cisconetworking
  • ethstaker
  • anitta
  • Leos
  • megavids
  • tester
  • lostlight
  • All magazines