Article Details
Scrape Timestamp (UTC): 2025-09-25 17:59:02.465
Original Article Text
Click to Toggle View
CISA orders agencies to patch Cisco flaws exploited in zero-day attacks. CISA has issued a new emergency directive ordering U.S. federal agencies to secure their Cisco firewall devices against two flaws that have been exploited in zero-day attacks. Emergency Directive 25-03 was issued to Federal Civilian Executive Branch (FCEB) agencies on September 25 and requires them to patch CVE-2025-20333 and CVE-2025-20362 vulnerabilities in Adaptive Security Appliance (ASA) and Firewall Threat Defense (FTD) software. "The campaign is widespread and involves exploiting zero-day vulnerabilities to gain unauthenticated remote code execution on ASAs, as well as manipulating read-only memory (ROM) to persist through reboot and system upgrade. This activity presents a significant risk to victim networks," CISA warned today. "CISA is directing agencies to account for all Cisco ASA and Firepower devices, collect forensics and assess compromise via CISA-provided procedures and tools, disconnect end-of-support devices, and upgrade devices that will remain in service." The U.S. cybersecurity agency now requires all FCEB agencies to identify all Cisco ASA and Firepower appliances on their networks, disconnect all compromised devices from the network, and patch those that show no signs of malicious activity by 12 PM EDT on September 26. Additionally, CISA ordered that agencies must permanently disconnect ASA devices that are reaching the end of support by September 30 from their networks. Exploitation linked to 2024 ArcaneDoor campaign Cisco has released security updates to address the two security flaws earlier today, saying that CVE-2025-20333 can allow authenticated attackers to remotely gain code execution on vulnerable devices, while CVE-2025-20362 enables remote threat actors to access restricted URL endpoints without authentication. "Attackers were observed to have exploited multiple zero-day vulnerabilities and employed advanced evasion techniques such as disabling logging, intercepting CLI commands, and intentionally crashing devices to prevent diagnostic analysis," Cisco said today, adding that the attacks targeted 5500-X Series devices with VPN web services enabled. "During our forensic analysis of confirmed compromised devices, in some cases, Cisco has observed the threat actor modifying ROMMON to allow for persistence across reboots and software upgrades." CISA and Cisco linked these ongoing attacks to the ArcaneDoor campaign, which exploited two other ASA and FTD zero-days (CVE-2024-20353 and CVE-2024-20359) to breach government networks worldwide since November 2023. Cisco became aware of the ArcaneDoor attacks in early January 2024 and discovered evidence that the UAT4356 threat group behind the campaign (tracked as STORM-1849 by Microsoft) had tested and developed exploits for the two zero-days since at least July 2023. In the attacks, the hackers deployed previously unknown Line Dancer in-memory shellcode loader and Line Runner backdoor malware to maintain persistence on compromised Cisco devices. Picus Blue Report 2025 is Here: 2X increase in password cracking 46% of environments had passwords cracked, nearly doubling from 25% last year. Get the Picus Blue Report 2025 now for a comprehensive look at more findings on prevention, detection, and data exfiltration trends.
Daily Brief Summary
The Cybersecurity and Infrastructure Security Agency (CISA) issued Emergency Directive 25-03, compelling U.S. federal agencies to patch critical Cisco firewall vulnerabilities.
Two zero-day vulnerabilities, CVE-2025-20333 and CVE-2025-20362, are actively exploited, allowing unauthorized remote code execution and access to restricted endpoints.
The directive requires agencies to identify all Cisco ASA and Firepower devices, disconnect compromised units, and apply patches by September 26, 2025.
Devices reaching end-of-support must be permanently disconnected by September 30, 2025, to mitigate potential security risks.
Cisco's analysis links these exploits to the ArcaneDoor campaign, which has targeted government networks globally since November 2023.
Attackers have used advanced evasion techniques, including disabling logging and modifying ROMMON for persistence across reboots.
The UAT4356 threat group, also known as STORM-1849, is identified as the actor behind these sophisticated attacks.
This incident underscores the critical need for timely patch management and robust security protocols within federal agencies.