How to find Cisco IOS & IOS-XE devices

Updated

Latest Cisco IOS & IOS-XE software vulnerabilities #

Cisco Systems has disclosed 14 vulnerabilities in their devices which run Cisco IOS & IOS XE software.

CVE

Status

CVSS Score

CVE-2024-20307
CVE-2024-20308

High

8.6

CVE-2024-20311

High

8.6

CVE-2024-20259

High

8.6

CVE-2024-20314

High

8.6

CVE-2024-20312

High

7.4

CVE-2024-20276

High

7.4

CVE-2024-20303

High

7.4

CVE-2024-20313

High

7.4

CVE-2024-20278

Medium

6.5

CVE-2024-20306

Medium

6

CVE-2024-20316

Medium

5.8

CVE-2024-20309

Medium

5.6

CVE-2024-20324

Medium

5.5

What is the impact? #

Successful exploitation of these vulnerabilities range from denial-of-service attacks, privilege escalation, and arbitrary code execution.

Are updates or workarounds available? #

There are no workarounds for these vulnerabilities.

Cisco has released free software updates that address the vulnerability described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels.

How do I find potentially vulnerable systems with runZero? #

From the Service Inventory, use the following query to locate systems running potentially vulnerable software:

os:"Cisco IOS%"

CVE-2023-20198 (October 2021) #

In October 2021, an actively exploited critical zero-day vulnerability surfaced in the Cisco IOS-XE operating system, used on Cisco routers, switches, and other devices. Deemed “critical” in severity with a CVSS score of 10 out of 10, this vulnerability affected any device running Cisco IOS-XE with the Web UI component enabled.

What was the impact? #

Upon successful exploitation, this vulnerability (tracked as CVE-2023-20198) allowed attackers to execute arbitrary commands on the vulnerable system. This included the creation of privileged users, installation of additional modules or code, and, in general, total system compromise.

Cisco recommended disabling the Web UI component of all Internet-facing IOS-XE devices.

How runZero users found potentially vulnerable Cisco IOS-XE devices #

From the Services Inventory, the following query was used to locate assets running the Cisco IOS-XE operating system in a network that exposed a web interface and which may have needed remediation or mitigation:

(products:nginx OR products:openresty) AND _asset.protocol:http AND protocol:http AND http.body:"window.onload=function%url%=%/webui"

Written by Blain Smith

Blain Smith is a Security Research Engineer at runZero. He spent most of his career in cloud and distributed systems for AAA gaming, entertainment, and networking working on some of the most popular games and systems millions of people play and watch daily. He has given numerous talks at conferences such as TEDx, GopherCon, and P99CONF. His shift into infosec has afforded him the ability to apply his distributed systems and networking knowledge to other industries such as IoT and OT.

More about Blain Smith

Written by Rob King

Rob King is the Director of Security Research at runZero. Over his career Rob has served as a senior researcher with KoreLogic, the architect for TippingPoint DVLabs, and helped get several startups off the ground. Rob helped design SC Magazine's Data Leakage Prevention Product of the Year for 2010, and was awarded the 3Com Innovator of the Year Award in 2009. He has been invited to speak at BlackHat, Shmoocon, SANS Network Security, and USENIX.

More about Rob King
Subscribe Now

Get the latest news and expert insights delivered in your inbox.

Welcome to the club! Your subscription to our newsletter is successful.


Related Articles

Rapid Response
How to find PKIX-SSH services on your network
A fork of OpenSSH called PKIX-SSH was impacted by the recently discovered regreSSHion vulnerability. Here's how to find impacted services on your...
Rapid Response
How to find Westermo devices on your network
Westermo has disclosed several vulnerabilities regarding their Lynx Industrial Ethernet switches. Here's how to find them on your network.
Rapid Response
How to find Kaspersky products with runZero
The US government has banned the sale of Kaspersky products and services. Here's how to find Kaspersky products in your network.
Rapid Response
How to find Microsoft Message Queuing (MSMQ) servers on your network
A new pre-auth use-after-free vulnerability in the Microsoft Message Queuing (MSMQ) service is rated critical. Find impacted systems now with runZero.

See Results in Minutes

Get complete visibility into IT, OT, & IoT — without agents, credentials, or hardware.

© Copyright 2024 runZero, Inc. All Rights Reserved