China-linked APT Salt Typhoon breached telecoms by exploiting Cisco router flaws

Pierluigi Paganini February 14, 2025

China-linked APT Salt Typhoon has breached more U.S. telecommunications providers via unpatched Cisco IOS XE network devices.

China-linked APT group Salt Typhoon is still targeting telecommunications providers worldwide, and according to a new report published by Recorded Future’s Insikt Group, the threat actors has breached more U.S. telecommunications providers by exploiting unpatched Cisco IOS XE network devices.

Insikt Group researchers reported that the Chinese hacked have exploited two Cisco flaws, tracked as CVE-2023-20198 and CVE-2023-20273.

In October 2023, Cisco warned customers of the zero-day vulnerability CVE-2023-20198 (CVSS score 10), in its IOS XE Software that was actively exploited in attacks. The IT giant found the vulnerability during the resolution of multiple Technical Assistance Center (TAC) support cases.

An attacker can exploit the vulnerability to gain administrator privileges and take over vulnerable routers.

The advisory published by the vendor states that the exploitation of the vulnerability allows a remote, unauthenticated attacker to create an account on an affected system with privilege level 15 access.

The flaw affects physical and virtual devices running with the Web User Interface (Web UI) feature enabled and that have the HTTP or HTTPS Server feature in use.

In October 2023, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) added the vulnerability CVE-2023-20273 in Cisco IOS XE to its Known Exploited Vulnerabilities catalog.

The vulnerability is an unspecified issue in the web user interface. An attacker can chain this flaw with CVE-2023-20198 to leverage the new local user to elevate privilege to root and write the implant to the file system. While investigating attacks exploiting the flaw CVE-2023-20198, Cisco noticed attacks on systems patched against this issue, suggesting that threat actors were exploiting a second zero-day flaw.

Insikt researchers reported that ongoing attacks have breached multiple telecom networks, including ISPs in the U.S. and Italy, a U.K.-affiliated U.S. telecom, and providers in South Africa and Thailand.

“Using internet scanning data, Insikt Group identified more than 12,000 Cisco network devices with their web UIs exposed to the internet.” reads the report published by Insikt. “Although over 1,000 Cisco devices were targeted, Insikt Group assesses that this activity was likely focussed, given that this number only represents 8% of the exposed devices and that RedMike engaged in periodic reconnaissance activity, selecting devices linked to telecommunications providers.”

RedMike used generic routing encapsulation (GRE) tunnels on compromised Cisco devices to maintain persistence, evade detection, and stealthily exfiltrate data by encapsulating it within GRE packets.

In mid-December 2024, the researchers also spotted the Salt Typhoon group performing reconnaissance against multiple infrastructure assets operated by a Myanmar-based telecommunications provider, Mytel.

Iniskt recommends administrators to patch Cisco IOS XE devices promptly and limit the exposure of admin interfaces and non-essential services to the Internet.

​China-linked APT group Salt Typhoon (also known as FamousSparrow and GhostEmperor) and has been active since at least 2019 and targeted government entities and telecom companies.

In January, The Wall Street Journal reported that the China-linked cyberespionage group Salt Typhoon targeted more US telecoms than previously known.

According to WSJ, which cited people familiar with the matter, the Chinese cyberspies also compromised Charter Communications and Windstream. The threat actors exploited vulnerabilities in network devices from security major vendor, including Cisco and Fortinet.

At the end of December 2024, a White House official confirmed that China-linked APT group Salt Typhoon has breached a ninth U.S. telecoms company as part of a cyberespionage campaign aimed at telco firms worldwide.

“A White House official said Friday the US identified a ninth telecommunications company impacted by a wide-ranging Chinese espionage effort and that further steps are planned to curb cyberattacks from Beijing.” reported Bloomberg.

White House cyber adviser Anne Neuberger revealed that the new victim of Chine-linked APT was discovered after Biden administration’s released guidance to detect their activity.

In early December 2024, President Biden’s deputy national security adviser Anne Neuberger said that China-linked APT group Salt Typhoon had breached telecommunications companies in dozens of countries.

The Wall Street Journal reported that the senior White House official revealed that at least eight U.S. telecommunications firms were compromised in the attack.

The Salt Typhoon hacking campaign, active for 1–2 years, has targeted telecommunications providers in several dozen countries, according to a U.S. official.

“At this time, we don’t believe any classified communications have been compromised,” Neuberger said.

The deputy national security adviser said China accessed extensive metadata from targeted Americans while seeking specific communications, focusing regionally on government and political figures.

In December, Lumen announced that the Salt Typhoon APT group, was locked out of its network, TechCrunch reported. The company added that it is not aware of a data breach.

In December, US carriers AT&T and Verizon also reported they had secured their networks after cyberespionage attempts by the China-linked Salt Typhoon group.

In early December Australia, Canada, New Zealand, and the U.S. issued a joint advisory to warn of People’s Republic of China (PRC)-linked cyber espionage targeting telecom networks.

“The Cybersecurity and Infrastructure Security Agency (CISA), National Security Agency (NSA), Federal Bureau of Investigation (FBI), Australian Signals Directorate’s (ASD’s) Australian Cyber Security Centre (ACSC), Canadian Cyber Security Centre (CCCS), and New Zealand’s National Cyber Security Centre (NCSC-NZ) warn that People’s Republic of China (PRC)-affiliated threat actors compromised networks of major global telecommunications providers to conduct a broad and significant cyber espionage campaign.” reads the joint advisory.

The government agencies released a guide that advises telecom and critical infrastructure defenders on best practices to strengthen network security against PRC-linked and other cyber threats.

The government of Bejing denied responsibility for the hacking campaign.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, SQL injection)



you might also like

leave a comment