Cisco Secure Firewall Adaptive Security Appliance Software, Secure Firewall Threat Defense Software, IOS Software, IOS XE Software, and IOS XR Software Web Services Remote Code Execution Vulnerability

Log in to Save Content

Available Languages

Updated:November 6, 2025
Document ID:1758819076873917

Bias-Free Language

The documentation set for this product strives to use bias-free language. For the purposes of this documentation set, bias-free is defined as language that does not imply discrimination based on age, disability, gender, racial identity, ethnic identity, sexual orientation, socioeconomic status, and intersectionality. Exceptions may be present in the documentation due to language that is hardcoded in the user interfaces of the product software, language used based on RFP documentation, or language that is used by a referenced third-party product. Learn more about how Cisco is using Inclusive Language.

Cisco Security Advisory

Cisco Secure Firewall Adaptive Security Appliance Software, Secure Firewall Threat Defense Software, IOS Software, IOS XE Software, and IOS XR Software Web Services Remote Code Execution Vulnerability

Critical
Advisory ID:
cisco-sa-http-code-exec-WmfP3h3O
First Published:
2025 September 25 16:00 GMT
Last Updated:
2025 November 6 15:50 GMT
Version 1.1:
Workarounds:
No workarounds available
CVE-2025-20363
CWE-122
CVSS Score:
Base 9.0 Click Icon to Copy Verbose Score
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H/E:X/RL:X/RC:X
CVE-2025-20363
CWE-122

Summary

  • A vulnerability in the web services of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software, Cisco Secure Firewall Threat Defense (FTD) Software, Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, remote attacker (Cisco ASA and FTD Software) or authenticated, remote attacker (Cisco IOS, IOS XE, and IOS XR Software) with low user privileges to execute arbitrary code on an affected device.

    This vulnerability is due to improper validation of user-supplied input in HTTP requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to a targeted web service on an affected device after obtaining additional information about the system, overcoming exploit mitigations, or both. A successful exploit could allow the attacker to execute arbitrary code as root, which may lead to the complete compromise of the affected device.

    For more information about this vulnerability, see the Details section of this advisory.

    Cisco has released software updates that address this vulnerability and strongly recommends that customers upgrade to a fixed software release. There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-http-code-exec-WmfP3h3O

    For more information on the vulnerability that is described in this advisory, see Cisco Event Response: Continued Attacks Against Cisco Firewall Platforms.

Affected Products

  • Vulnerable Products

    This vulnerability affects the following Cisco products:

    • Secure Firewall ASA Software and Secure Firewall FTD Software if they have one or more of the vulnerable configurations that are listed in the following tables. (CSCwo18850)
    • IOS Software if they have the Remote Access SSL VPN feature enabled. (CSCwo35704)
    • IOS XE Software if they have the Remote Access SSL VPN feature enabled. (CSCwo35704, CSCwo35779)
    • IOS XR Software (32-bit) if it is running on Cisco ASR 9001 Routers that have the HTTP server enabled. (CSCwo49562)

    For information about which Cisco software releases are vulnerable, see the Fixed Software section of this advisory.

    Determine the Device Configuration

    To determine whether a device has a vulnerable configuration, see the following software-specific sections.

    Cisco Secure Firewall ASA Software

    In the following table, the left column lists Cisco Secure Firewall ASA Software features that are potentially vulnerable. The right column indicates the basic configuration for the feature from the show running-config CLI command, if it can be determined. These features could cause the SSL listen sockets to be enabled.

    Cisco Secure Firewall ASA Software Feature Possible Vulnerable Configuration
    Mobile User Security (MUS)
    webvpn
    mus password
    mus server enable port <Port_number>
    mus <IPv4_address> <IPv4_mask> <interface_name>
    SSL VPN
    webvpn
    enable <interface_name>

    Cisco Secure Firewall FTD Software

    In the following table, the left column lists Cisco Secure Firewall FTD Software features that are potentially vulnerable. The right column indicates the basic configuration for the feature from the show running-config CLI command, if it can be determined. These features could cause the SSL listen sockets to be enabled.

    Cisco Secure FTD Software Feature Possible Vulnerable Configuration
    AnyConnect SSL VPN
    webvpn
    enable <interface_name>

    Remote Access VPN features are enabled from Devices > VPN > Remote Access in Cisco Secure Firewall Management Center (FMC) Software or from Device > Remote Access VPN in Cisco Secure Firewall Device Manager (FDM).

    Cisco IOS Software

    To determine whether the Remote Access SSL VPN feature is enabled, use the show running-config | section webvpn CLI command. If the device returns output that includes the command inservice on a separate line, as shown in the following example, Remote Access SSL VPN is configured and the device is affected by this vulnerability:

    Router# show running-config | section webvpn

    webvpn gateway ssl-vpn
    ip address 192.168.100.1 port 443
    ssl trustpoint WebVPN-TP
    inservice
    !
    Router#

    Cisco IOS XE Software

    To determine whether the Remote Access SSL VPN feature is enabled, use the show running-config | section crypto ssl policy CLI command. If the device returns any policy that does not contain the command shutdown on a separate line, as shown in the following example, Remote Access SSL VPN is configured and the device is affected by this vulnerability:

    Router#show running-config | section crypto ssl policy
    crypto ssl policy policy1
    ssl proposal proposal1
    pki trustpoint TP-self-signed-1057422294 sign
    ip address local 10.0.0.1 port 443
    Router#

    Cisco IOS XR Software

    To determine whether Cisco IOS XR Software is 32-bit, use the run uname -s CLI command. If the output of that command contains QNX, the device is 32-bit based. 64-bit based systems will contain Linux.

    The following example shows the output of the run uname -s command on a 32-bit device:

    RP/0/RSP0/CPU0:ASR-9001#run uname -s
    Mon Sep 8 13:17:27.464 UTC
    QNX
    RP/0/RSP0/CPU0:ASR-9001#

    If the run uname -s command returns the output Linux, the device is not affected by this vulnerability. However, if the command returns the output QNX, the device could be affected by this vulnerability if the HTTP server is enabled.

    Note: For more information on 32-bit versus 64-bit Cisco IOS XR Software, see Difference Between Cisco IOS XR 32-bit and 64-bit OS

    To determine whether the HTTP feature is enabled, use the show running-config | include http server CLI command. If that command returns output, the HTTP server is enabled and this device could be affected by this vulnerability, as shown in the following example:

    RP/0/RSP0/CPU0:ASR-9001#show running-config | include http server
    Mon Sep 8 11:57:45.667 UTC
    Building configuration...
    http server
    RP/0/RSP0/CPU0:ASR-9001#

    If the show running-config | include http server command returns empty output, the device is not affected by this vulnerability.

    If the run uname -s command returns QNX and the show running-config | include http server command returns output, the device is affected by this vulnerability.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco NX-OS Software.

Details

  • Cisco Secure Firewall ASA and Secure Firewall FTD Software

    A vulnerability in the web services of Cisco Secure Firewall ASA Software, and Cisco Secure FTD Software could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device.

    Security Impact Rating (SIR): Critical
    CVSS Base Score: 9
    CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

    Cisco IOS, IOS XE, and IOS XR Software

    A vulnerability in the web services of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an authenticated, remote attacker with low user privileges to execute arbitrary code on an affected device.

    Security Impact Rating (SIR): High
    CVSS Base Score: 8.5
    CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

Workarounds

  • There are no workarounds that address this vulnerability.

Fixed Software

  • Cisco considers any workarounds and mitigations to be temporary solutions until an upgrade to a fixed software release is available. To fully remediate this vulnerability and avoid future exposure as described in this advisory, Cisco strongly recommends that customers upgrade to the fixed software indicated in this advisory.

    Cisco Secure Firewall ASA Software Releases 9.12 and 9.14

    For the following Cisco ASA 5500-X Series models that are running Cisco Secure Firewall ASA Software Release 9.12 or 9.14, use the hidden Cisco Secure Firewall ASA Software Release 9.12.4.72 or 9.14.4.28. For all other platforms, use the Cisco Software Checker to determine the first fixed release.

    • 5512-X and 5515-X – Last Date of Support: August 31, 2022
    • 5525-X, 5545-X, and 5555-X – Last Date of Support: September 30, 2025
    • 5585-X – Last Date of Support: May 31, 2023

    Cisco Secure Firewall ASA Software Release 9.12.4.72 is available from the Cisco Software Download Center.
    Cisco Secure Firewall ASA Software Release 9.14.4.28 is available from the Cisco Software Download Center.

    These are the final releases for Cisco Secure Firewall ASA Software releases 9.12 and 9.14.

    Cisco Secure Firewall ASA, Secure FMC, and Secure FTD Software

    To help customers determine their exposure to vulnerabilities in Cisco Secure Firewall ASA, Secure FMC, and Secure FTD Software, Cisco provides the Cisco Software Checker. This tool identifies any Cisco security advisories that impact a specific software release and the earliest release that fixes the vulnerabilities that are described in each advisory (“First Fixed”). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities that are described in all the advisories that the Software Checker identifies (“Combined First Fixed”).

    To use the tool, go to the Cisco Software Checker page and follow the instructions. Alternatively, use the following form to search for vulnerabilities that affect a specific software release. To use the form, follow these steps:

    1. Choose which advisories the tool will search—all advisories, only advisories with a Critical or High Security Impact Rating (SIR), or only this advisory.
    2. Choose the appropriate software.
    3. Choose the appropriate platform.
    4. Enter a release number—for example, 9.20.3.4 for Cisco Secure Firewall ASA Software or 7.4.2 for Cisco Secure FTD Software.
    5. Click Check.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS and IOS XE Software, Cisco provides the Cisco Software Checker. This tool identifies any Cisco security advisories that impact a specific software release and the earliest release that fixes the vulnerabilities that are described in each advisory (“First Fixed”). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities that are described in all the advisories that the Software Checker identifies (“Combined First Fixed”).

    To use the tool, go to the Cisco Software Checker page and follow the instructions. Alternatively, use the following form to determine whether a release is affected by any Cisco Security Advisory. To use the form, follow these steps:

    1. Choose which advisories the tool will search—only this advisory, only advisories with a Critical or High Security Impact Rating (SIR), or all advisories.
    2. Enter a release number—for example, 15.9(3)M2 or 17.3.3.
    3. Click Check.

    Cisco IOS XR Software

    In the following table, the first column lists Cisco software releases or trains. The second column indicates the affected platform. The third column indicates the affected architecture. The right column indicates how to request a fix for a release (train) affected by the vulnerability that is described in this advisory.

    Cisco IOS XR Software Release Platform Architecture SMU Name
    6.8 ASR 9001 32-bit Contact the proper support organization and request an SMU.
    6.9 ASR 9001 32-bit Contact the proper support organization and request an SMU.

    The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.

Exploitation and Public Announcements

  • The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.

Source

  • This vulnerability was found by Keane O'Kelley of the Cisco Advanced Security Initiatives Group (ASIG) during the resolution of a Cisco TAC support case.

    Cisco would like to thank the following organizations for supporting this investigation:

    • The Australian Signals Directorate Australian Cyber Security Centre
    • The Canadian Centre for Cyber Security, a part of the Communications Security Establishment
    • The UK National Cyber Security Centre (NCSC)
    • The U.S. Cybersecurity & Infrastructure Security Agency (CISA)

Cisco Security Vulnerability Policy

  • To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

Action Links for This Advisory

Related to This Advisory

URL

Revision History

  • Version Description Section Status Date
    1.1 Added information on first fixed releases for Cisco Secure Firewall ASA Software releases 9.12 and 9.14. Fixed Software Final 2025-NOV-06
    1.0 Initial public release. Final 2025-SEP-25
    Show Less

Feedback

Cisco Security Vulnerability Policy

  • To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

Action Links for This Advisory

Related to This Advisory

AltStyle によって変換されたページ (->オリジナル) /