Vulnerabilities

Cisco Patches Critical Vulnerabilities in Enterprise Security Product

Critical vulnerabilities in Cisco Identity Services Engine could lead to elevation of privileges and  system configuration modifications.

Critical vulnerabilities in Cisco Identity Services Engine could lead to elevation of privileges and  system configuration modifications.

Cisco on Wednesday announced patches for multiple vulnerabilities, including two critical-severity flaws in the Identity Services Engine (ISE) enterprise security solution.

The critical bugs, tracked as CVE-2025-20124 and CVE-2025-20125 and impacting ISE APIs, could allow a remote attacker authenticated with read-only administrative privileges to execute arbitrary commands on a vulnerable device.

Because user-supplied Java byte streams are insecurely deserialized, CVE-2025-20124 (CVSS score of 9.9) could allow an attacker to send crafted serialized Java objects to the vulnerable API to execute arbitrary commands and elevate privileges.

CVE-2025-20125 (CVSS score of 9.1) is due to lack of authorization in an API and improper validation of user input, allowing an attacker to send crafted HTTP requests to the API and retrieve information, tamper with the device configuration, and reload the device.

Patches for these security defects were included in ISE versions 3.1P10, 3.2P7, and 3.3P4. Cisco says there are no workarounds for either of these bugs. Users are advised to update their ISE installations as soon as possible.

On Wednesday, the tech giant also warned of multiple high-severity vulnerabilities in the Simple Network Management Protocol (SNMP) subsystem of Cisco IOS, IOS XE, and IOS XR that could allow remote, authenticated attackers to cause a denial-of-service (DoS) condition.

Tracked as CVE-2025-20169 to CVE-2025-20176, the flaws exist due to errors being improperly handled when SNMP requests are parsed, allowing attackers to send crafted SNMP requests and cause devices to reload unexpectedly, causing a DoS condition.

Cisco says there are no workarounds for these vulnerabilities, which were reported through the Trend Micro Zero Day Initiative, but has released mitigations and is working on patches that are expected to roll out in February and March.

Advertisement. Scroll to continue reading.

The company also announced fixes for multiple medium-severity vulnerabilities in ISE, Expressway series devices, Secure Email and Web Manager, Secure Email Gateway, and Secure Web Appliance, that could lead to malicious file downloads, information leaks, command execution, and cross-site scripting (XSS) attacks.

Cisco says it is not aware of any of these vulnerabilities being exploited in the wild. Additional information can be found on the company’s security advisories page.

Related: AMD Patches CPU Vulnerability That Could Break Confidential Computing Protections

Related: Chrome 133, Firefox 135 Patch High-Severity Vulnerabilities

Related: Blunt the Effect of the Two-Edged Sword of Vulnerability Disclosures

Related: Palo Alto Networks Addresses Impact of BIOS, Bootloader Vulnerabilities on Its Firewalls

Related Content

Vulnerabilities

Cisco has released patches for three vulnerabilities, including a critical privilege escalation bug and a DoS flaw for which exploit code exists.

Application Security

Cisco has unveiled AI Defense, a solution designed to help organizations protect development and use of AI applications. 

Data Breaches

Cisco has confirmed that 4 Gb of data leaked by a hacker is authentic and related to a recently disclosed security incident. 

M&A Tracker

Cisco has announced its intention to acquire threat detection company SnapAttack to boost Splunk security product capabilities. 

Data Breaches

IntelBroker has leaked 2.9 Gb of data stolen recently from a Cisco DevHub instance, but claims it’s only a fraction of the total. 

Vulnerabilities

More than 100 Cisco products are affected by an NX-OS vulnerability that allows attackers to bypass image signature verification.

Network Security

Government agencies issue guidance on Chinese telecoms hacking as US officials say threat actors may have yet to be expelled. 

Vulnerabilities

Cisco has updated an advisory for CVE-2014-2120 to warn customers that the vulnerability has been exploited in the wild. 

Copyright © 2025 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version