Thursday, March 28, 2024

Cisco Warns Hackers Actively Exploited Bug in Carrier-grade Routers

Cisco warned users that the hackers actively exploited a bug in carrier-grade-routers, and it was a zero-day vulnerability affecting the Internetwork Operating System (IOS) that boats with its networking devices. 

The security experts termed the vulnerability as CVE-2020-3566, and it affects the Distance Vector Multicast Routing Protocol (DVMRP) feature of its operating system.

Cisco’s IOS XR Network OS is disposed of various router programs, which include NCS 540 & 560, NCS 5500, 8000, and ASR 9000 series routers. And till now, Cisco hasn’t issued any software update for this vulnerability.

Flaw Details

  • Advisory ID: cisco-sa-iosxr-dvmrp-memexh-dSmpdvfz
  • First issued: 2020 August 29
  • Last updated: 2020 August 31
  • Version 2.0: Interim
  • Workarounds: No workarounds 
  • CVE IDs: CVE-2020-3566, CVE-2020-3569
  • Cisco Bug IDs: CSCvr86414, CSCvv54838
  • CWE ID: CWE-400
  • CVSS Score: Base 8.6

Affected Products

These vulnerabilities attack any Cisco device that is operating any release of Cisco IOS XR Software if an effective interface is configured under multicast routing

The security experts of Cisco said that they had discovered this attack during an investigation. On August 28, 2020, the Cisco Product Security Incident Response Team (PSIRT) became acquainted of ventured exploitation of this vulnerability. 

Apart from this, the company asserted that currently, it’s working on generating software updates for IOS XR, and it will take time to release the update.

What to do to Discover or Determine?

  • Determine Whether Multicast Routing Is allowed

An administrator can conclude whether multicast routing is allowed on a device by advertising the show igmp interface call. 

RP/0/0/CPU0:router# show igmp interface

  • Determine whether the device is getting DVMRP Traffic

In this case, an administrator can conclude whether the device is getting DVMRP traffic by publishing the show igmp traffic command. 

RP/0/0/CPU0:router#show igmp traffic

Mitigation

The company has issued some mitigations that are to be followed by the users until the company releases a software update, and here are they:-

  • Users can perform rate-limiting to reduce IGMP traffic rates. So, users can quickly increase the time that is needed to exploit this vulnerability successfully.
  • Users can also perform an Access Control Entry (ACE) to the current interface access control list (ACL) or a new ACL to reject inbound DVRMP traffic to interfaces with multicast routing allowed.
  • The users must disable IGMP routing on interfaces where processing IGMP traffic is not required by opening the IGMP router configuration mode.
  • The users can perform all the mitigations by assigning the router igmp command.

Moreover, the security experts affirmed that it is still unclear how attackers are exercising this bug in the grand plan of things. They might be utilizing it to impact other methods on the router, like security mechanisms, and obtain access to the device.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates

Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles