NuHarbor Security
  • Solutions
    Solutions
    Custom cybersecurity solutions that meet you where you are.
    • Overview
    • Our Approach
    • Data Icon Resources
    • Consultation Icon Consult with an expert
    • By Business Need
      • Identify Gaps in My Cybersecurity Plan
      • Detect and Respond to Threats in My Environment
      • Fulfill Compliance Assessments and Requirements
      • Verify Security With Expert-Led Testing
      • Manage Complex Cybersecurity Technologies
      • Realize the Full Value of Microsoft Security
      • Security Monitoring With Splunk
    • By Industry
      • State & Local Government
      • Higher Education
      • Federal
      • Finance
      • Healthcare
      • Insurance
    Guide Defining Whole-of-State Security: Building Resilient States Through Unified Cybersecurity
    Defining Whole-of-State Security: Building Resilient States Through Unified Cybersecurity
    Read Guide
  • Services
    Services
    Outcomes you want from a team of experts you can trust.
    • Overview
    • Data Icon Resources
    • Consultation Icon Consult with an expert
    • Security Testing
      • Penetration Testing
      • Application Penetration Testing
      • Vulnerability Scanning
      • Wireless Penetration Testing
      • Internal Penetration Testing
      • External Penetration Testing
    • Assessment & Compliance
      • ARC-AMPE Compliance
      • NIST 800-53
      • HIPAA Security Standards
      • ISO 27001
      • MARS-E Security Standards
      • New York Cybersecurity (23 NYCRR 500)
      • Payment Card Industry (PCI)
    • Advisory & Planning
      • Security Strategy
      • Incident Response Planning
      • Security Program Reviews
      • Security Risk Assessments
      • Virtual CISO
      • Policy Review
    • Managed Services
      • SOC as a Service
      • Microsoft Security Managed Services
      • Splunk Managed Services
      • Tenable Managed Services
      • CrowdStrike Managed Detection and Response (MDR)
      • Vendor Security Assessments
      • Curated Threat Intelligence
      • Vulnerability Management
    Guide Defining Whole-of-State Security: Building Resilient States Through Unified Cybersecurity
    Defining Whole-of-State Security: Building Resilient States Through Unified Cybersecurity
    Read Guide
  • Partners
  • Resources
    Resources
    Explore reports, webinars, case studies, and more.
    • Browse Resources
    • Consultation Icon Consult with an expert
    • Blog icon Blog
    • Podcast icon Podcast
    • Downloadable Assets icon Downloadable Assets
    Guide Defining Whole-of-State Security: Building Resilient States Through Unified Cybersecurity
    Defining Whole-of-State Security: Building Resilient States Through Unified Cybersecurity
    Read Guide
  • Company
    Company
    We do cybersecurity differently – the right way.
    • Overview
    • Data Icon Resources
    • Consultation Icon Consult with an expert
    • Leadership
    • News
    • Careers
    • Contact
    Guide Defining Whole-of-State Security: Building Resilient States Through Unified Cybersecurity
    Defining Whole-of-State Security: Building Resilient States Through Unified Cybersecurity
    Read Guide
  • Consult with an expert
  • Client support
  • Careers
  • Contact
1.800.917.5719
NuHarbor Security Blog
    • Industry Insights
    • Compliance
    • Security Operations
    • Cybersecurity Technology
    • Advisory and Planning
    • Security Testing
    • Application Security
    • Managed Detection and Response
    • Threat Intelligence
    • Managed Services
    • NuHarbor
    • Cyber Talent
November 4, 2025

Ongoing Exploitation of Cisco Secure Firewall ASA/FTD

Justin Fimlaid Justin Fimlaid
Ongoing Exploitation of Cisco Secure Firewall ASA/FTD: A Public Sector Threat Brief

A Public Sector Threat Brief: Overview

Attackers are actively chaining two flaws in Cisco Secure Firewall ASA/FTD to jump from the public internet into the heart of agency networks. CVE-2025-20362 lets them slip past the VPN web portal without credentials; CVE-2025-20333 then hands them code execution on the device—often with system-level privileges. Cisco confirms exploitation, CISA put both CVEs in KEV and issued an emergency directive, and multiple labs have published analysis of the exploit chain. Translation for busy leaders: if the WebVPN/AnyConnect web interface is exposed and unpatched, assume hostile traffic is already knocking. 

Why Public Sector Leaders Should Care

Cisco ASA/FTD firewalls are the front door for many state, local, K-12, higher-ed, and critical-infrastructure networks. A successful chain here gives adversaries a beachhead on the firewall itself—bypassing traditional endpoint controls, disabling logs, and persisting even across reboots in the worst cases. CISA’s emergency directive underscores the urgency for government networks, and outside scans suggest tens of thousands of internet-facing devices remain exposed. Delay increases the chance an attacker gets in first. 

Industry Verticals Affected

  1. State, local, tribal, territorial (SLTT) government & education – ASA/FTD remains widely deployed across agencies, counties, K-12, and higher-ed. CISA’s directive targets federal, but the exposure patterns and vendor guidance clearly apply to SLTT.  
  2. Public safety & justice – Sheriff/PSAP networks frequently terminate remote access on ASA/FTD devices. 
  3. Healthcare & hospitals – Many organizations still rely on ASA/FTD for VPN and segmentation.  
  4. Utilities & transportation – Edge firewalls/VPN concentrators are common at plant and field sites; any WebVPN exposure elevates risk.   

How to Identify If You're Under Attack

Run these in order; escalate to forensics if any hit: 

  • Look for WebVPN hits without real log trails: Actor TTPs include suppressing ASA syslog IDs 302013, 302014, 609002, 710005. An absence or sudden drop can be a clue.  
  • Impossible-travel VPN logins. Same username authenticating from widely separated geos within minutes is a theft-of-credentials tell.  
  • Check heap monitor. On ASA, show checkheaps counters should increment each minute; a stuck counter can indicate tampering.  
  • Hunt for persistence on 5500-X. After upgrading to fixed ASA images, look for disk0:/firmware_update.log and boot console messages about bootloader/ROMMON verification failure—both are red flags of prior compromise.  
  • Crash/reload or sudden reboots of ASA/FTD coinciding with spikes of HTTPS hits to 443 on the outside interface.  
  • Abnormal WebVPN probes to restricted endpoints (auth bypass) followed by successful session establishment with minimal failures—typical of automated chaining.  
  • External exposure count. If your outside interface hosts WebVPN/AnyConnect portal and isn’t patched, treat public scan visibility as a de-facto indicator of targeting. (Shadowserver data shows large, exposed fleets; press tallies cite ~50k.) 

Technical Recommendations Including Which Patches to Apply

Immediate containment (hours, not days).

  • Patch first: Cisco states no workarounds for CVE-2025-20333; apply fixed trains below. If you’re on branches with no fix, migrate.  
  • If you cannot patch immediately, disable web services used by the exploit chain: 
    • Disable SSL WebVPN (clientless): no webvpn (global config). 
    • Disable IKEv2 client-services used for AnyConnect updates/profiles (does not break IPsec itself): crypto ikev2 enable <interface> (repeat to toggle off client-services per Cisco guidance). 
      Expect remote-access disruption; this is a safety brake, not a fix.  

Upgrade targets (Cisco “First Fixed” releases):
(Summarized highlights—verify your exact image with Cisco Software Checker.)  

  • ASA 9.12 → 9.12.4.72 
  • ASA 9.14 → 9.14.4.28 
  • ASA 9.16 → 9.16.4.85 
  • ASA 9.17 → migrate to a fixed train 
  • ASA 9.18 → 9.18.4.67 (interim fixes for related CVEs at .47/.57) 
  • ASA 9.19 → migrate for CVE-2025-20362 (20333 fixed at 9.19.1.37; 20362 requires migration) 
  • ASA 9.20 → 9.20.4.10 
  • ASA 9.22 → 9.22.2.14 
  • ASA 9.23 → not vulnerable to 20333; fix 20362 at 9.23.1.19 
  • FTD 7.0 → 7.0.8.1 
  • FTD 7.1 / 7.3 → migrate to a fixed train 
  • FTD 7.2 → 7.2.10.2 (20333 at 7.2.9; 20363 at 7.2.10) 
  • FTD 7.4 → 7.4.2.4 
  • FTD 7.6 → 7.6.2.1 (20333/20363 at 7.6.1) 
  • FTD 7.7 → not vulnerable to 20333; fix 20362 at 7.7.10.1 

Post-patch hygiene (assume credentials could be stolen): 

  • Factory-reset compromised units before returning to service; treat prior configs as untrusted. Rotate local users, service accounts, certificates/keys, and AnyConnect profiles.  
  • Audit VPN exposure: require MFA for all remote access; restrict management plane to inside/privileged networks; consider geofencing and just-in-time access.  
  • Add detections: forward ASA/FTD syslog to your SIEM; alert on missing/suppressed IDs listed above; watch for impossible-travel and anomalous WebVPN requests.  
  • Threat-hunt on the edge: review web services hits around the disclosure window; compare against public scan surges and IOCs from vendor/agency posts.  

Wrap Up

This is not a “patch when convenient” situation. These bugs give adversaries the keys to your front door, and they’re using them today. Get to a fixed release or temporarily disable the WebVPN surface, validate that logging is intact, and investigate for persistence now. If you want help prioritizing upgrades, hunting for compromise, or hardening remote access without breaking operations, NuHarbor’s public-sector team can mobilize same-day. 

Reference and Extra Reading

  • Cisco Security Advisory — CVE-2025-20333 (WebVPN RCE): https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-webvpn-z5xP8EUB 
  • Cisco Security Advisory — CVE-2025-20362 (Auth Bypass): https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-webvpn-YROOTUW  
  • Cisco Resource: Continued Attacks Against Cisco Firewalls: https://sec.cloudapps.cisco.com/security/center/resources/asa_ftd_continued_attacks 
  • CISA Emergency Directive ED-25-03 (Cisco devices): https://www.cisa.gov/news-events/directives/ed-25-03-identify-and-mitigate-potential-compromise-cisco-devices
  •  CISA Alert/News on Cisco ASA/FTD exploitation: https://www.cisa.gov/news-events/alerts/2025/09/25/cisa-directs-federal-agencies-identify-and-mitigate-potential-compromise-cisco-devices 
  • CISA Known Exploited Vulnerabilities Catalog (KEV): https://www.cisa.gov/known-exploited-vulnerabilities-catalog
  •   NVD entry — CVE-2025-20333: https://nvd.nist.gov/vuln/detail/CVE-2025-20333
  •  NVD entry — CVE-2025-20362: https://nvd.nist.gov/vuln/detail/CVE-2025-20362
  •  Zscaler ThreatLabz analysis: https://www.zscaler.com/blogs/security-research/cisco-firewall-and-vpn-zero-day-attacks-cve-2025-20333-and-cve-2025-20362 
  • Rapid7 analysis: https://www.rapid7.com/blog/post/etr-cve-2025-20333-cve-2025-20362-cve-2025-20363-multiple-critical-vulnerabilities-affecting-cisco-products/ 
  • Qualys ThreatProtect summary: https://threatprotect.qualys.com/2025/09/26/cisco-addresses-zero-day-vulnerabilities-in-cisco-asa-and-ftd-software-cve-2025-20362-cve-2025-20333/
  • Horizon3.ai notes: https://horizon3.ai/attack-research/vulnerabilities/cve-2025-20362-cve-2025-20333-cve-2025-20363/
  •   Shadowserver daily vulnerable-HTTP reporting page: https://www.shadowserver.org/what-we-do/network-reporting/vulnerable-http-report/
  •   Shadowserver update (Mastodon): https://infosec.exchange/%40shadowserver/115320969047453264
  •  Exposure coverage (BleepingComputer): https://www.bleepingcomputer.com/news/security/nearly-50-000-cisco-firewalls-vulnerable-to-actively-exploited-flaws/
  •  Exposure coverage (Cybersecurity Dive): https://www.cybersecuritydive.com/news/cisco-firewall-vulnerabilities-shadowserver-initial-exposure/761490/
  •  Exposure coverage (The Register): https://www.theregister.com/2025/09/30/cisco_firewall_vulns/
  •  CERT-EU advisory: https://cert.europa.eu/publications/security-advisories/2025-036/
  •  Canadian Cyber Centre advisory (AL25-012): https://www.cyber.gc.ca/en/alerts-advisories/al25-012-vulnerabilities-impacting-cisco-asa-ftd-devices-cve-2025-20333-cve-2025-20362-cve-2025-20363  

Don't miss another article. Subscribe to our blog now. 

Subscribe now

 

Included Topics

  • Application Security,
  • Industry Insights
Justin Fimlaid
Justin Fimlaid

Justin (he/him) is the founder and CEO of NuHarbor Security, where he continues to advance modern integrated cybersecurity services. He has over 20 years of cybersecurity experience, much of it earned while leading security efforts for multinational corporations, most recently serving as global CISO at Keurig Green Mountain Coffee. Justin serves multiple local organizations in the public interest, including his board membership at Champlain College.

Related Posts

Application Security 5 min read
Cl0p Exploits Oracle E-Business Suite Zero Day (CVE-2025-61882)
Cl0p Exploits Oracle E-Business Suite ZeroDay (CVE-2025-61882): A Public Sector Threat Brief
Read More
Industry Insights 12 min read
The First 101 Days as a New Chief Information Security Officer: A CISO Roadmap Playbook
Read More
Application Security 3 min read
WSUS Zero-Day in the Crosshairs: CVE-2025-59287 Is Being Exploited
WSUS Zero-Day in the Crosshairs: CVE-2025-59287 Is Being Exploited
Read More

Subscribe via Email

Subscribe to our blog to get insights sent directly to your inbox.

Subscribe Here!

Latest Pwned episodes

Episode 200 - Reflections of Pwned...Until Next Time
April 03, 2024
Episode 200 - Reflections of Pwned...Until Next Time
Listen Now
Episode 199 - When a BlackCat Crosses Your Path...
March 21, 2024
Episode 199 - When a BlackCat Crosses Your Path...
Listen Now
Episode 198 - Heard it Through the Grapevine - Beyond the Beltway, 2024
March 08, 2024
Episode 198 - Heard it Through the Grapevine - Beyond the Beltway, 2024
Listen Now
NuHarbor Security logo
NuHarbor Security

553 Roosevelt Highway
Colchester, VT 05446

1.800.917.5719

  • Solutions
  • Services
  • Partners
  • Resources
  • Company
  • Contact
  • Privacy Policy
Connect
  • Twitter
  • Linkedin
  • YouTube
©2025 NuHarbor Security. All rights reserved.