Skip to main content

OSINT - GreyNoise Observes Active Exploitation of Cisco Vulnerabilities Tied to Salt Typhoon Attacks

Medium
Published: Thu Mar 06 2025 (03/06/2025, 00:00:00 UTC)
Source: CIRCL
Vendor/Project: type
Product: osint

Description

OSINT - GreyNoise Observes Active Exploitation of Cisco Vulnerabilities Tied to Salt Typhoon Attacks

AI-Powered Analysis

AILast updated: 06/19/2025, 16:17:01 UTC

Technical Analysis

The threat pertains to active exploitation attempts targeting Cisco vulnerabilities associated with the Salt Typhoon threat actor group, as observed by GreyNoise through open-source intelligence (OSINT). The specific vulnerability referenced is CVE-2023-20198, which affects Cisco products, though exact affected versions are not detailed in the provided information. Salt Typhoon, also known as UNC3236 or Volt Typhoon, is a known threat actor group with a focus on telecommunications and critical infrastructure sectors. The exploitation attempts are currently observed but no confirmed exploits in the wild have been reported, indicating early-stage or limited activity. The threat level is assessed as medium, with a certainty of 50%, suggesting moderate confidence in the ongoing exploitation attempts. The vulnerability likely involves network-facing Cisco devices commonly deployed in telecom environments, which could allow unauthorized access or disruption if successfully exploited. The lack of detailed technical specifics and patch information limits precise characterization, but the association with Salt Typhoon indicates a strategic targeting of telecom infrastructure, potentially aiming at espionage or disruption. GreyNoise's monitoring provides valuable insight into scanning and exploitation patterns, highlighting the need for vigilance in affected sectors.

Potential Impact

For European organizations, particularly those in the telecommunications sector, this threat poses a risk of unauthorized access, data exfiltration, or service disruption. Given Cisco's widespread deployment in network infrastructure across Europe, successful exploitation could compromise network integrity and availability, affecting critical communications and services. The involvement of Salt Typhoon, a group linked to state-sponsored activities, raises concerns about targeted attacks on strategic infrastructure, potentially impacting national security and economic stability. Disruption or compromise of telecom networks could have cascading effects on other sectors reliant on these communications, including finance, government, and emergency services. The medium severity and current lack of confirmed exploits suggest the threat is emerging but warrants proactive defense measures to prevent escalation. Organizations may face reputational damage, regulatory penalties, and operational downtime if vulnerabilities are exploited.

Mitigation Recommendations

1. Conduct immediate inventory and assessment of Cisco network devices to identify those potentially affected by CVE-2023-20198. 2. Engage with Cisco's official security advisories and support channels to obtain patches or mitigation guidance as soon as they become available. 3. Implement network segmentation to isolate critical telecom infrastructure and limit lateral movement in case of compromise. 4. Enhance monitoring of network traffic for anomalous scanning or exploitation attempts, leveraging threat intelligence feeds including GreyNoise data. 5. Apply strict access controls and multi-factor authentication on management interfaces of Cisco devices to reduce unauthorized access risk. 6. Conduct targeted penetration testing and vulnerability assessments focusing on Cisco infrastructure to identify and remediate weaknesses. 7. Collaborate with national cybersecurity agencies and telecom regulators to share threat intelligence and coordinate response efforts. 8. Prepare incident response plans specific to telecom infrastructure compromise scenarios, including communication strategies and recovery procedures.

Need more detailed analysis?Get Pro

Technical Details

Threat Level
2
Analysis
2
Uuid
18c55588-626c-4e78-8840-45f9014d195c
Original Timestamp
1741258691

Indicators of Compromise

Vulnerability

ValueDescriptionCopy
vulnerabilityCVE-2023-20198
CVE-2023-20198: enriched via the vulnerability_lookup module.
vulnerabilityCVE-2018-0171
CVE-2018-0171: enriched via the vulnerability_lookup module.
vulnerabilityCVE-2023-20273
CVE-2023-20273: enriched via the vulnerability_lookup module.
vulnerabilityCVE-2023-20198
vulnerabilityCVE-2018-0171
vulnerabilityCVE-2023-20273

Ip

ValueDescriptionCopy
ip139.59.223.9
tags:"Cisco IOS XE Privilege Escalation Attempt"
ip5.36.204.121
tags:"Cisco IOS XE Privilege Escalation Attempt"
ip109.107.214.226
tags:"Cisco IOS XE Privilege Escalation Attempt"
ip209.38.74.178
tags:"Cisco IOS XE Privilege Escalation Attempt"
ip167.71.109.17
tags:"Cisco IOS XE Privilege Escalation Attempt"
ip142.93.167.249
tags:"Cisco IOS XE Privilege Escalation Attempt"
ip157.230.153.118
tags:"Cisco IOS XE Privilege Escalation Attempt"
ip164.92.179.58
tags:"Cisco IOS XE Privilege Escalation Attempt"
ip134.209.5.135
tags:"Cisco IOS XE Privilege Escalation Attempt"
ip128.199.176.205
tags:"Cisco IOS XE Privilege Escalation Attempt"
ip64.44.206.10
tags:"Cisco IOS XE Privilege Escalation Attempt"
ip95.42.20.67
tags:"Cisco IOS XE Privilege Escalation Attempt"
ip165.22.47.115
tags:"Cisco IOS XE Privilege Escalation Attempt"
ip159.223.86.187
tags:"Cisco IOS XE Privilege Escalation Attempt"
ip142.93.168.28
tags:"Cisco IOS XE Privilege Escalation Attempt"
ip207.154.201.214
tags:"Cisco IOS XE Privilege Escalation Attempt"
ip157.245.156.7
tags:"Cisco IOS XE Privilege Escalation Attempt"
ip139.59.254.193
tags:"Cisco IOS XE Privilege Escalation Attempt"
ip64.227.93.39
tags:"Cisco IOS XE Privilege Escalation Attempt"
ip159.65.33.216
tags:"Cisco IOS XE Privilege Escalation Attempt"
ip143.110.199.6
tags:"Cisco IOS XE Privilege Escalation Attempt"
ip64.225.47.166
tags:"Cisco IOS XE Privilege Escalation Attempt"
ip51.255.62.13
tags:"Cisco IOS XE Privilege Escalation Attempt"
ip51.255.62.15
tags:"Cisco IOS XE Privilege Escalation Attempt"
ip104.131.186.130
tags:"Cisco IOS XE Privilege Escalation Attempt"
ip165.22.251.103
tags:"Cisco IOS XE Privilege Escalation Attempt"
ip165.227.125.35
tags:"Cisco IOS XE Privilege Escalation Attempt"
ip128.199.238.30
tags:"Cisco IOS XE Privilege Escalation Attempt"
ip167.71.52.166
tags:"Cisco IOS XE Privilege Escalation Attempt"
ip104.167.223.148
CVE-2018-0171 (IOS and IOS XE Smart Install Remote Code Execution)
ip179.43.168.146
CVE-2018-0171 (IOS and IOS XE Smart Install Remote Code Execution)
ip109.107.214.226
ip114.246.237.62
ip139.59.223.9
ip5.36.204.121

Datetime

ValueDescriptionCopy
datetime2023-10-16T15:12:58.735000+00:00
datetime2024-10-23T18:58:22.360000+00:00
datetime2018-03-28T22:00:00+00:00
datetime2024-11-13T18:24:11.004000+00:00
datetime2023-10-24T14:13:36.311000+00:00
datetime2024-10-23T18:57:38.005000+00:00

Text

ValueDescriptionCopy
textPUBLISHED
textPUBLISHED
textPUBLISHED

Link

ValueDescriptionCopy
linkhttps://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-webui-privesc-j22SaA4z
linkhttps://ics-cert.us-cert.gov/advisories/ICSA-18-107-04
linkhttp://www.securitytracker.com/id/1040580
linkhttps://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-smi2
linkhttps://www.darkreading.com/perimeter/attackers-exploit-cisco-switch-issue-as-vendor-warns-of-yet-another-critical-flaw/d/d-id/1331490
linkhttps://ics-cert.us-cert.gov/advisories/ICSA-18-107-05
linkhttp://www.securityfocus.com/bid/103538
linkhttps://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-webui-privesc-j22SaA4z

Threat ID: 682c7dc0e8347ec82d2d85d2

Added to database: 5/20/2025, 1:04:00 PM

Last enriched: 6/19/2025, 4:17:01 PM

Last updated: 8/16/2025, 1:17:56 PM

Views: 134

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats