This article is more than 1 year old

Cisco confirms two of the Shadow Brokers' 'NSA' vulns are real

Tech giant rushes to fix firewall remote code execution flaw

It's looking increasingly likely that the hacking tools put up for auction by the Shadow Brokers group are real – after Cisco confirmed two exploits in the leaked archive are legit.

The two exploits, listed in the archive directory as EPICBANANA and EXTRABACON, can be used to achieve remote code execution on Cisco firewall products. A vulnerability exploited by one of the tools was patched in 2011 but the other exploit's vulnerability is entirely new – and there is no fix available at the moment.

What's worse is that the unpatched programming blunder has been lingering in Cisco hardware for years, since at least 2013. Whoever knew about the hole obviously didn't tell the manufacturer of the vulnerable gear.

"The Cisco ASA SNMP Remote Code Execution vulnerability is a newly found defect, and TALOS and Cisco IPS have both produced signatures to detect this issue," said Omar Santos, principal engineer for the Cisco Product Security Incident Response Team (PSIRT).

"The Cisco ASA CLI Remote Code Execution vulnerability was addressed in a defect fixed in 2011. We have issued a formal Security Advisory to increase its visibility with our customers so they can ensure they are running software versions that defend against the exploit Shadow Brokers has shared."

As mentioned, so far, Cisco has issued Snort rules to detect exploitation of the unpatched SNMP security hole.

The new SNMP flaw, described as EXTRABACON in the archive, uses a buffer overflow vulnerability in Cisco's ASA, PIX, and Firewall Services Module. In order to work, the target device has to be set up with the snmp-server enable command, the attacker must know the SNMP community string, and the devices are only vulnerable to IPv4 traffic. But once the exploit is successful, it would allow malware to be installed and all traffic monitored.

The EPICBANANA exploit can be used to bring down Cisco's Adaptive Security Appliance (ASA) Software (version 8.4.1 or earlier) using invalid commands, and then run code on the system.

Again, there are some caveats. The attacker must be locally authenticated on the system (for example by hacking one of the users) and also must know the telnet or SSH password for the software. However, once that's been achieved, typing in certain invalid commands will allow the exploit to work.

The admission from Cisco raises the odds that the Shadow Brokers are for real. The exploit code was obtained by the Brokers after they allegedly compromised the Equation Group, which is believed to be an intelligence agency-grade hacking unit and quite possibly part of the NSA. In other words, it's thought that the Brokers snatched the NSA's Equation Group code, dumped some of it on GitHub and tried to sell the rest online.

With today's verification by Cisco that some of the leaked exploit code is real, does this mean the NSA has been hacked? Certainly not.

On Tuesday, investigators at Kaspersky Lab told The Reg that the code released by the Shadow Brokers does bear the hallmark of the Equation Group's code, but it appears as though the archive is a software dump that was collected in 2013, around the time Edward Snowden went on the run.

Snowden himself has said he thinks the auction is bogus and the software release is a shot across the bow of the NSA by Russian intelligence. He guessed that if the NSA seeks to retaliate for hacks against political targets in the US, then more files will be released linking the NSA to hacking attacks.

Meanwhile, some believe it was an inside job by a disgruntled NSA staffer – because there is simply no way the agency would allow this material to fall in hackers' hands. ®

More about

More about

More about

TIP US OFF

Send us news


Other stories you might like