Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Russian APT Exploiting 7-Year-Old Cisco Vulnerability: FBI

Posted on August 21, 2025August 21, 2025 By CWS

For years, a Russian state-sponsored menace actor has been exploiting an previous vulnerability in Cisco networking gadgets to gather configuration data, Cisco and the FBI warn.

Patches for the flaw, tracked as CVE-2018-0171 (CVSS rating of 9.8) and impacting the Sensible Set up (SMI) function of Cisco’s IOS and IOS XE merchandise, have been launched in March 2018.Russian state-sponsored hackers tracked as Static Tundra proceed to focus on Cisco gadgets affected by CVE-2018-0171.

On Wednesday, the FBI warned that hackers working for the Russian authorities have been exploiting discontinued gadgets unpatched towards this bug in assaults focusing on entities within the US and overseas.

“Previously yr, the FBI detected the actors accumulating configuration recordsdata for hundreds of networking gadgets related to US entities throughout important infrastructure sectors. On some weak gadgets, the actors modified configuration recordsdata to allow unauthorized entry to these gadgets,” the FBI says.

The company attributes the assaults to the Russian Federal Safety Service’s (FSB) Middle 16 unit, which is tracked inside the cybersecurity neighborhood as Berserk Bear, Blue Kraken, Fortress, Crouching Yeti, Dragonfly, Ghost Blizzard, and Koala Workforce.

“For over a decade, this unit has compromised networking gadgets globally, significantly gadgets accepting legacy unencrypted protocols like SMI and SNMP variations 1 and a couple of. This unit has additionally deployed customized instruments to sure Cisco gadgets, such because the malware publicly recognized as ‘SYNful Knock’ in 2015,” the FBI notes.

Cisco, which has up to date its 2018 advisory to warn of the continued exploitation of CVE-2018-0171, tracks the exercise as Static Tundra, attributing it to a sub-group inside Energetic Bear.

In line with Cisco’s Talos researchers, Static Tundra is a cyberespionage group that exploits networking gadgets to reap configuration data and set up persistent entry to targets of curiosity.Commercial. Scroll to proceed studying.

“As soon as they set up preliminary entry to a community gadget, Static Tundra will pivot additional into the goal setting, compromising further community gadgets and establishing channels for long-term persistence and knowledge gathering,” Talos says.

Energetic since at the very least 2015, the APT has been focusing on telecoms, larger training, and manufacturing entities, primarily in Ukraine and allied nations, in help of Russia’s targets.

Organizations are suggested to use the patches out there for CVE-2018-0171, or to disable the SMI function to forestall exploitation. Additional suggestions might be present in Talos’s weblog submit.

Associated: Norwegian Police Say Professional-Russian Hackers Have been Probably Behind Suspected Sabotage at a Dam

Associated: Hijacked Satellites and Orbiting House Weapons: Within the twenty first Century, House Is the New Battlefield

Associated: US Providing $10 Million Reward for RedLine Malware Developer

Associated: West Blames Russia for Satellite tv for pc Hack Forward of Ukraine Invasion

Security Week News Tags:7YearOld, APT, Cisco, Exploiting, FBI, Russian, Vulnerability

Post navigation

Previous Post: DragonForce Ransomware Attack Analysis – Targets, TTPs and IoCs
Next Post: UNC5518 Group Hacks Legitimate Websites to Inject Fake Captcha That Tricks Users to Execute Malware

Related Posts

Russian Hackers Exploited WinRAR Zero-Day in Attacks on Europe, Canada Security Week News
eSIM Hack Allows for Cloning, Spying  Security Week News
Gen Z in the Crosshairs: Cybercriminals Shift Focus to Young, Digital-Savvy Workers Security Week News
NATO-Flagged Vulnerability Tops Latest VMware Security Patch Batch Security Week News
Prison Sentence for Man Involved in SEC X Account Hack Security Week News
Marketing, Law Firms Say Data Breaches Impact Over 200,000 People Security Week News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Warlock Ransomware Exploiting SharePoint Vulnerabilities to Gain Access and Steal Credentials
  • Scattered Spider Hacker Sentenced to Prison
  • Threat Actors Weaponize PDF Editor With New Torjan to Turn Device Into Proxy
  • Password Managers Vulnerable to Data Theft via Clickjacking
  • UNC5518 Group Hacks Legitimate Websites to Inject Fake Captcha That Tricks Users to Execute Malware

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Warlock Ransomware Exploiting SharePoint Vulnerabilities to Gain Access and Steal Credentials
  • Scattered Spider Hacker Sentenced to Prison
  • Threat Actors Weaponize PDF Editor With New Torjan to Turn Device Into Proxy
  • Password Managers Vulnerable to Data Theft via Clickjacking
  • UNC5518 Group Hacks Legitimate Websites to Inject Fake Captcha That Tricks Users to Execute Malware

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News