CVE-2025-20137: Improper Access Control in Cisco IOS
A vulnerability in the access control list (ACL) programming of Cisco IOS Software that is running on Cisco Catalyst 1000 Switches and Cisco Catalyst 2960L Switches could allow an unauthenticated, remote attacker to bypass a configured ACL. This vulnerability is due to the use of both an IPv4 ACL and a dynamic ACL of IP Source Guard on the same interface, which is an unsupported configuration. An attacker could exploit this vulnerability by attempting to send traffic through an affected device. A successful exploit could allow the attacker to bypass an ACL on the affected device. Note: Cisco documentation has been updated to reflect that this is an unsupported configuration. However, Cisco is publishing this advisory because the device will not prevent an administrator from configuring both features on the same interface. There are no plans to implement the ability to configure both features on the same interface on Cisco Catalyst 1000 or Catalyst 2960L Switches.
AI Analysis
Technical Summary
CVE-2025-20137 is a medium-severity vulnerability affecting Cisco IOS software running on Cisco Catalyst 1000 and Catalyst 2960L switches. The flaw arises from improper access control due to an unsupported configuration where both an IPv4 Access Control List (ACL) and a dynamic ACL feature called IP Source Guard are enabled simultaneously on the same interface. IP Source Guard is designed to prevent IP address spoofing by filtering traffic based on DHCP snooping bindings, while IPv4 ACLs are used to control traffic flow. When both are configured together, the device fails to enforce the IPv4 ACL properly, allowing an unauthenticated remote attacker to bypass the ACL restrictions. This bypass could enable the attacker to send unauthorized traffic through the affected switch interface, potentially leading to unauthorized access or lateral movement within the network. The vulnerability does not require user interaction or authentication, and the attack vector is adjacent network access (AV:A), meaning the attacker must be on the same or connected network segment. Cisco has clarified that this configuration is unsupported and will not be fixed by enabling both features concurrently; administrators are advised not to configure both on the same interface. The affected IOS versions span multiple releases from 15.2(5a)E through 15.2(7)E12, indicating a broad impact across many deployed devices. No known exploits are currently reported in the wild, and Cisco has not released patches but updated documentation to warn against this configuration. The CVSS v3.1 base score is 4.7 (medium), reflecting limited impact on confidentiality (none), integrity (low), and no availability impact. The scope is changed (S:C) because the vulnerability affects resources beyond the vulnerable component. Overall, this vulnerability represents a misconfiguration risk that could be exploited by attackers with network access to bypass ACL protections on critical network infrastructure devices.
Potential Impact
For European organizations, this vulnerability poses a risk primarily to network security and segmentation controls. Cisco Catalyst 1000 and 2960L switches are widely used in enterprise and service provider networks across Europe for access layer switching. An attacker exploiting this vulnerability could bypass ACLs designed to restrict traffic flows, potentially allowing unauthorized access to sensitive network segments or systems. This could facilitate lateral movement, data exfiltration, or the introduction of malicious traffic within the internal network. Given that no authentication or user interaction is required, an attacker with access to the local network (e.g., compromised device, insider threat, or malicious visitor) could exploit this flaw. The impact is more pronounced in environments relying heavily on ACLs and IP Source Guard for network segmentation and security enforcement. Although the vulnerability does not directly compromise confidentiality or availability, the integrity impact could lead to unauthorized network access and policy circumvention. European organizations with strict regulatory requirements for network security, such as those in finance, healthcare, and critical infrastructure sectors, could face compliance risks if this vulnerability is exploited. Additionally, the inability to patch the issue means organizations must rely on configuration management and network design to mitigate risk.
Mitigation Recommendations
To mitigate CVE-2025-20137, European organizations should: 1) Immediately audit all Cisco Catalyst 1000 and 2960L switches to identify interfaces configured with both IPv4 ACLs and IP Source Guard dynamic ACLs. 2) Remove the unsupported configuration by disabling either the IPv4 ACL or IP Source Guard on the same interface to prevent ACL bypass. 3) Implement strict change management and configuration validation processes to prevent reintroduction of this unsupported configuration. 4) Use network segmentation and VLAN isolation to limit the potential impact of an attacker gaining access to the local network segment. 5) Monitor network traffic for anomalous patterns that may indicate ACL bypass attempts or unauthorized access. 6) Where possible, upgrade network infrastructure to newer switch models or IOS versions that do not allow this unsupported configuration or provide patches. 7) Employ additional security controls such as 802.1X port-based authentication to restrict network access at the edge. 8) Educate network administrators about this vulnerability and the importance of adhering to Cisco's documented supported configurations. These steps go beyond generic patching advice, focusing on configuration hygiene, network design, and operational controls to mitigate risk in the absence of a patch.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Sweden, Belgium, Switzerland
CVE-2025-20137: Improper Access Control in Cisco IOS
Description
A vulnerability in the access control list (ACL) programming of Cisco IOS Software that is running on Cisco Catalyst 1000 Switches and Cisco Catalyst 2960L Switches could allow an unauthenticated, remote attacker to bypass a configured ACL. This vulnerability is due to the use of both an IPv4 ACL and a dynamic ACL of IP Source Guard on the same interface, which is an unsupported configuration. An attacker could exploit this vulnerability by attempting to send traffic through an affected device. A successful exploit could allow the attacker to bypass an ACL on the affected device. Note: Cisco documentation has been updated to reflect that this is an unsupported configuration. However, Cisco is publishing this advisory because the device will not prevent an administrator from configuring both features on the same interface. There are no plans to implement the ability to configure both features on the same interface on Cisco Catalyst 1000 or Catalyst 2960L Switches.
AI-Powered Analysis
Technical Analysis
CVE-2025-20137 is a medium-severity vulnerability affecting Cisco IOS software running on Cisco Catalyst 1000 and Catalyst 2960L switches. The flaw arises from improper access control due to an unsupported configuration where both an IPv4 Access Control List (ACL) and a dynamic ACL feature called IP Source Guard are enabled simultaneously on the same interface. IP Source Guard is designed to prevent IP address spoofing by filtering traffic based on DHCP snooping bindings, while IPv4 ACLs are used to control traffic flow. When both are configured together, the device fails to enforce the IPv4 ACL properly, allowing an unauthenticated remote attacker to bypass the ACL restrictions. This bypass could enable the attacker to send unauthorized traffic through the affected switch interface, potentially leading to unauthorized access or lateral movement within the network. The vulnerability does not require user interaction or authentication, and the attack vector is adjacent network access (AV:A), meaning the attacker must be on the same or connected network segment. Cisco has clarified that this configuration is unsupported and will not be fixed by enabling both features concurrently; administrators are advised not to configure both on the same interface. The affected IOS versions span multiple releases from 15.2(5a)E through 15.2(7)E12, indicating a broad impact across many deployed devices. No known exploits are currently reported in the wild, and Cisco has not released patches but updated documentation to warn against this configuration. The CVSS v3.1 base score is 4.7 (medium), reflecting limited impact on confidentiality (none), integrity (low), and no availability impact. The scope is changed (S:C) because the vulnerability affects resources beyond the vulnerable component. Overall, this vulnerability represents a misconfiguration risk that could be exploited by attackers with network access to bypass ACL protections on critical network infrastructure devices.
Potential Impact
For European organizations, this vulnerability poses a risk primarily to network security and segmentation controls. Cisco Catalyst 1000 and 2960L switches are widely used in enterprise and service provider networks across Europe for access layer switching. An attacker exploiting this vulnerability could bypass ACLs designed to restrict traffic flows, potentially allowing unauthorized access to sensitive network segments or systems. This could facilitate lateral movement, data exfiltration, or the introduction of malicious traffic within the internal network. Given that no authentication or user interaction is required, an attacker with access to the local network (e.g., compromised device, insider threat, or malicious visitor) could exploit this flaw. The impact is more pronounced in environments relying heavily on ACLs and IP Source Guard for network segmentation and security enforcement. Although the vulnerability does not directly compromise confidentiality or availability, the integrity impact could lead to unauthorized network access and policy circumvention. European organizations with strict regulatory requirements for network security, such as those in finance, healthcare, and critical infrastructure sectors, could face compliance risks if this vulnerability is exploited. Additionally, the inability to patch the issue means organizations must rely on configuration management and network design to mitigate risk.
Mitigation Recommendations
To mitigate CVE-2025-20137, European organizations should: 1) Immediately audit all Cisco Catalyst 1000 and 2960L switches to identify interfaces configured with both IPv4 ACLs and IP Source Guard dynamic ACLs. 2) Remove the unsupported configuration by disabling either the IPv4 ACL or IP Source Guard on the same interface to prevent ACL bypass. 3) Implement strict change management and configuration validation processes to prevent reintroduction of this unsupported configuration. 4) Use network segmentation and VLAN isolation to limit the potential impact of an attacker gaining access to the local network segment. 5) Monitor network traffic for anomalous patterns that may indicate ACL bypass attempts or unauthorized access. 6) Where possible, upgrade network infrastructure to newer switch models or IOS versions that do not allow this unsupported configuration or provide patches. 7) Employ additional security controls such as 802.1X port-based authentication to restrict network access at the edge. 8) Educate network administrators about this vulnerability and the importance of adhering to Cisco's documented supported configurations. These steps go beyond generic patching advice, focusing on configuration hygiene, network design, and operational controls to mitigate risk in the absence of a patch.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- cisco
- Date Reserved
- 2024-10-10T19:15:13.213Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682d981ac4522896dcbd8e83
Added to database: 5/21/2025, 9:08:42 AM
Last enriched: 7/5/2025, 9:57:51 AM
Last updated: 8/16/2025, 9:13:33 AM
Views: 21
Related Threats
CVE-2025-9091: Hard-coded Credentials in Tenda AC20
LowCVE-2025-9090: Command Injection in Tenda AC20
MediumCVE-2025-9092: CWE-400 Uncontrolled Resource Consumption in Legion of the Bouncy Castle Inc. Bouncy Castle for Java - BC-FJA 2.1.0
LowCVE-2025-9089: Stack-based Buffer Overflow in Tenda AC20
HighCVE-2025-9088: Stack-based Buffer Overflow in Tenda AC20
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.