Critical Cisco Vulnerability Allows Remote Code Execution on Firewalls and Routers

Cisco has recently identified a critical security vulnerability, designated as CVE-2025-20363, affecting multiple platforms, including Adaptive Security Appliance (ASA), Firepower Threat Defense (FTD), IOS, IOS XE, and IOS XR Software. This flaw, with a Common Vulnerability Scoring System (CVSS) score of 9.0, arises from improper validation of user-supplied input in HTTP requests. Exploitation of this vulnerability could enable remote attackers to execute arbitrary shell commands with root privileges, potentially leading to full system compromise.

Technical Details:

The vulnerability stems from inadequate input validation within the web services of the affected Cisco platforms. By crafting malicious HTTP packets, attackers can bypass existing security measures and execute arbitrary commands on the underlying operating system. For ASA and FTD devices, this exploitation does not require authentication, whereas for IOS, IOS XE, and IOS XR devices, attackers need only low-privileged authenticated access.

Affected Services and Configurations:

The services at risk are those that listen on SSL or HTTP ports, particularly when features such as WebVPN, AnyConnect SSL VPN, or the HTTP server are enabled. Administrators can verify the status of these services using specific command-line interface (CLI) checks. For instance, to check if WebVPN is enabled on an ASA device, the following command can be used:

“`

show running-config webvpn
“`

If the output indicates that WebVPN is enabled, the device is susceptible to this vulnerability.

Potential Impact:

Successful exploitation grants attackers root-level access, allowing them to execute arbitrary commands, modify configurations, exfiltrate sensitive data, and disrupt network operations. Given the critical nature of this vulnerability, it poses a significant risk to organizations relying on the affected Cisco devices for network security and management.

Acknowledgment and Coordination:

Cisco has credited Keane O’Kelley of Cisco’s Advanced Security Initiatives Group (ASIG) for discovering this vulnerability. The company has also coordinated with various cybersecurity agencies, including the Australian Signals Directorate (ASD), the Canadian Centre for Cyber Security (CSE), the UK’s National Cyber Security Centre (NCSC), and the U.S. Cybersecurity and Infrastructure Security Agency (CISA), to address and mitigate the risks associated with this flaw.

Affected Products:

The vulnerability impacts a wide range of Cisco products, including:

– Cisco Secure Firewall ASA Series (5500-X, ASAv, Firepower 1000/2100/4100/9000, Secure Firewall 1200/3100/4200)

– Cisco Firepower Threat Defense (FTD) platforms

– Cisco IOS Software and IOS XE Software running on routers with SSL VPN enabled

– Cisco IOS XR Software, specifically 32-bit versions running on ASR 9001 with the HTTP server enabled

Mitigation and Recommendations:

Currently, there are no workarounds available for this vulnerability. Cisco strongly advises customers to upgrade to the fixed software releases immediately to mitigate the risk. Detailed information on the fixed versions for each platform is available in Cisco’s official advisory.

Verification and Assessment:

Administrators should assess their device configurations to determine if SSL VPN or HTTP server features are enabled. For ASA and FTD devices, the presence of WebVPN or AnyConnect SSL VPN indicates susceptibility. For IOS XR devices, running the command `uname -s` should return Linux; if the HTTP server is enabled, the device is vulnerable.

Cisco’s Response:

As of the latest update, Cisco’s Product Security Incident Response Team (PSIRT) has not observed any active exploitation of this vulnerability in the wild. However, given the critical nature of the flaw, proactive measures are essential to safeguard network infrastructure.

Conclusion:

The discovery of CVE-2025-20363 underscores the importance of rigorous input validation and timely software updates in maintaining network security. Organizations utilizing the affected Cisco products should prioritize the application of the recommended patches to prevent potential exploitation.