Cisco Firewalls Under Siege: New Exploits Spark Urgent Patch Warnings

Cisco has warned of a new attack variant exploiting vulnerabilities CVE-2025-20333 and CVE-2025-20362 in its Secure Firewall devices, potentially causing DoS or remote code execution. Amid state-sponsored threats since May 2025, experts urge immediate patches to protect critical infrastructure.
Cisco Firewalls Under Siege: New Exploits Spark Urgent Patch Warnings
Written by Victoria Mossi

In the ever-evolving landscape of cybersecurity threats, Cisco Systems Inc. has issued a stark warning about a fresh wave of attacks targeting its Secure Firewall devices. As of November 5, 2025, the company revealed a new variant of exploits leveraging two critical vulnerabilities, CVE-2025-20333 and CVE-2025-20362, which could lead to denial-of-service (DoS) conditions or remote code execution. This development comes amid ongoing investigations into state-sponsored campaigns that have compromised government networks since May 2025.

According to a security advisory updated by Cisco, these flaws affect the VPN web server in its Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) software. The vulnerabilities allow authenticated remote attackers to execute arbitrary code or bypass authentication, potentially gaining root access. Cisco emphasized that unpatched devices are at high risk, urging immediate upgrades to fixed software releases.

The Vulnerabilities Exposed

CVE-2025-20333 is a remote code execution flaw with a CVSS score of 9.9, stemming from improper validation of user-supplied input in HTTP(S) requests. CVE-2025-20362 enables unauthorized access by exploiting a URL path-normalization issue that bypasses session verification. These zero-days have been actively exploited in the wild, as confirmed by Zscaler ThreatLabz, which linked the attacks to a sophisticated campaign attributed to China-based threat actors known as UAT4356 or Storm-1849.

The campaign represents an evolution of the earlier ArcaneDoor methodology, incorporating advanced persistence mechanisms that survive reboots and firmware upgrades. Zscaler detailed how attackers use a heap buffer overflow and other techniques to implant malware, execute commands, and exfiltrate data from compromised devices.

State-Sponsored Intrusions Unfold

Cisco’s involvement began in May 2025 when it collaborated with multiple government agencies to investigate attacks on ASA 5500-X Series devices with VPN web services enabled. As reported by Cisco’s security center, the company provided instrumented images for enhanced detection and analyzed firmware from infected devices.

This led to the discovery of persistent malware, prompting the U.S. Cybersecurity and Infrastructure Security Agency (CISA) to issue Emergency Directive 25-03 on September 25, 2025. CISA directed federal agencies to identify and mitigate potential compromises, as outlined in their alert. The directive highlighted the risks to critical infrastructure, with nearly 50,000 devices exposed worldwide according to Cybersecurity Dive.

Government Networks in the Crosshairs

Bloomberg’s Insurance Journal reported that hackers breached hundreds of Cisco firewalls in U.S. government agencies, exploiting these unpatched vulnerabilities to gain full control, disable security, and deploy malware. CISA’s acting deputy executive assistant director for cybersecurity, Chris Butera, described the threat as “widespread,” urging all sectors to act swiftly.

The United Kingdom’s National Cyber Security Centre (NCSC) also warned of the persistent malware campaign in their advisory, advising organizations to follow vendor guidance. This echoes earlier 2024 alerts on related flaws like CVE-2024-20353, indicating a pattern of targeted exploitation against Cisco infrastructure.

Recent Attack Variants Emerge

On November 5, 2025, Cisco updated its advisory to address a new attack variant causing unexpected reloads and DoS on unpatched devices. As detailed in The Hacker News, this exploit targets the same vulnerabilities, allowing attackers to crash systems remotely. Posts on X (formerly Twitter) from cybersecurity experts like Florian Roth highlighted the urgency, noting CISA’s emergency orders to patch or disconnect affected devices.

Current web searches reveal ongoing discussions, with Bleeping Computer reporting that nearly 50,000 Cisco firewalls remain vulnerable. X users, including The Hacker News account, have amplified warnings about root access risks, with one post stating, “Cisco warns hackers are targeting unpatched Secure Firewall ASA & FTD devices with a new attack variant exploiting two flaws — CVE-2025-20333 and CVE-2025-20362.”

Industry-Wide Implications

The manufacturing sector has been hit hardest, as per Industrial Cyber, with surges in Qilin ransomware attacks exploiting similar Cisco flaws. Senate investigations, covered by Cyber Security News, are probing Cisco’s handling of these zero-days, with Senator Cassidy demanding responses by October 27, 2025.

Experts warn that firewalls and VPNs, meant to enhance security, can paradoxically increase risks if not patched promptly. The Register noted that groups like Akira and Fog ransomware are capitalizing on such vulnerabilities, with At-Bay research highlighting the dangers.

Response and Mitigation Strategies

Cisco recommends upgrading to fixed versions listed in their advisory. For those unable to patch immediately, disabling vulnerable features or restricting access is advised. CISA’s directive extends to urging private sectors to review resources and mitigate risks.

Recent news from Bleeping Computer ties this to broader Cisco issues, including a critical UCCX flaw allowing root command execution. X sentiment reflects heightened concern, with users like IT news for all posting, “Cisco warns hackers are targeting unpatched Secure Firewall ASA & FTD devices with a new attack variant exploiting two flaws.”

Evolving Threat Landscape

The attacks’ sophistication, including ties to North Korean money laundering as mentioned in Cybersecurity Dive, underscores the geopolitical dimensions. Zscaler’s analysis points to malware like RayInitiator and LINE VIPER, designed for long-term persistence.

As of November 6, 2025, exposure scans show over 55,000 panels vulnerable, per X user Rishi’s Shodan query. This ongoing saga highlights the challenges in securing critical infrastructure against persistent adversaries.

Lessons for Cybersecurity Professionals

Industry insiders stress proactive patching and monitoring. Cisco’s Talos team has identified related ransomware surges, emphasizing layered defenses. The NCSC’s malware analysis reports provide deeper insights into threat behaviors.

Ultimately, this incident serves as a reminder of the vulnerabilities inherent in widely deployed network security devices, pushing organizations toward more resilient architectures.

Subscribe for Updates

EnterpriseSecurity Newsletter

News, updates and trends in enterprise-level IT security.

By signing up for our newsletter you agree to receive content related to ientry.com / webpronews.com and our affiliate partners. For additional information refer to our terms of service.

Notice an error?

Help us improve our content by reporting any issues you find.

Get the WebProNews newsletter delivered to your inbox

Get the free daily newsletter read by decision makers

Subscribe
Advertise with Us

Ready to get started?

Get our media kit

Advertise with Us