Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

Cisco Warns of New Firewall Attack Exploiting CVE-2025-20333 and CVE-2025-20362

0
Medium
Exploit
Published: Thu Nov 06 2025 (11/06/2025, 14:58:00 UTC)
Source: The Hacker News

Description

Cisco on Wednesday disclosed that it became aware of a new attack variant that's designed to target devices running Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software releases that are susceptible to CVE-2025-20333 and CVE-2025-20362. "This attack can cause unpatched devices to unexpectedly reload, leading to denial-of-service

AI-Powered Analysis

AILast updated: 11/08/2025, 02:53:35 UTC

Technical Analysis

Cisco has publicly disclosed a new attack variant exploiting two critical vulnerabilities in Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software, identified as CVE-2025-20333 and CVE-2025-20362. CVE-2025-20333 is a remote code execution vulnerability that allows attackers to execute arbitrary code with root privileges by sending specially crafted HTTP requests to vulnerable firewall devices. This capability enables attackers to gain full control over the affected system. CVE-2025-20362 permits unauthenticated access to restricted URLs, potentially exposing sensitive management interfaces or internal resources without authentication. The combined exploitation of these vulnerabilities can cause affected devices to reload unexpectedly, leading to denial-of-service (DoS) conditions that disrupt network security enforcement and connectivity. These vulnerabilities were initially disclosed in late September 2025 but had already been exploited in the wild as zero-days, delivering malware families such as RayInitiator and LINE VIPER, as reported by the UK National Cyber Security Centre (NCSC). The attack vector involves sending crafted network requests to firewall devices running susceptible software versions, with no user interaction required. Cisco has issued advisories urging customers to apply patches immediately to mitigate these risks. The vulnerabilities affect critical network security infrastructure, and successful exploitation could lead to significant operational disruption and potential further compromise of internal networks. Additionally, Cisco disclosed other critical vulnerabilities in Unified Contact Center Express and Identity Services Engine, but the primary focus here is on the firewall attack vector. No confirmed exploits in the wild have been reported since the patch release, but the prior zero-day exploitation history underscores the urgency of remediation.

Potential Impact

For European organizations, the impact of this threat is significant due to the widespread use of Cisco Secure Firewall ASA and FTD products in enterprise and government networks across Europe. Exploitation can lead to denial-of-service conditions, causing network outages and disrupting critical business operations and security monitoring. The ability to execute arbitrary code as root elevates the risk to full system compromise, potentially allowing attackers to pivot within networks, exfiltrate sensitive data, or deploy additional malware. This is particularly concerning for sectors with high dependency on network availability and security, such as finance, telecommunications, healthcare, and government agencies. The disruption of firewall services can also degrade incident response capabilities and expose internal systems to further attacks. Given the prior use of these vulnerabilities in malware campaigns, there is a risk of coordinated attacks targeting European infrastructure. The threat could also impact managed security service providers (MSSPs) and cloud providers using Cisco firewall products, amplifying the potential scope of disruption.

Mitigation Recommendations

European organizations should immediately verify the versions of Cisco Secure Firewall ASA and FTD software in use and apply the latest security patches released by Cisco that address CVE-2025-20333 and CVE-2025-20362. Network administrators should prioritize patching firewall devices, especially those exposed to untrusted networks or the internet. Implement strict network segmentation to limit access to firewall management interfaces and restrict HTTP access to trusted sources only. Deploy enhanced monitoring and logging for unusual HTTP requests or access attempts to restricted URLs on firewall devices. Use intrusion detection/prevention systems (IDS/IPS) to detect exploitation attempts targeting these vulnerabilities. Conduct regular vulnerability scans and penetration tests focusing on firewall infrastructure. Establish incident response plans that include rapid isolation and recovery procedures for compromised firewall devices. Additionally, review firewall configuration and access controls to minimize attack surface. Organizations should also engage with Cisco’s security advisories and threat intelligence updates to stay informed of any emerging exploitation trends or additional mitigations.

Need more detailed analysis?Get Pro

Technical Details

Article Source
{"url":"https://thehackernews.com/2025/11/cisco-warns-of-new-firewall-attack.html","fetched":true,"fetchedAt":"2025-11-08T02:51:38.808Z","wordCount":1010}

Threat ID: 690eb03c3a8fd010ecf20035

Added to database: 11/8/2025, 2:51:40 AM

Last enriched: 11/8/2025, 2:53:35 AM

Last updated: 11/20/2025, 10:27:29 AM

Views: 63

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats