Cisco IOS/IOS XE SNMP Vulnerabilities Exploited in Ongoing Attacks, Warns CISA


The Cybersecurity and Infrastructure Security Agency (CISA) has issued a warning about critical vulnerabilities in Cisco’s IOS and IOS XE Software SNMP subsystem that are actively being exploited by threat actors.

CVE-2025-20352, which involves a stack-based buffer overflow in the Simple Network Management Protocol (SNMP) implementation, has been officially added to CISA’s Known Exploited Vulnerabilities (KEV) catalog.

Network defenders and security teams are urged to treat this advisory as a top priority and take immediate action to safeguard affected infrastructure.

Cisco first disclosed CVE-2025-20352 on September 17, 2025, describing how a malformed SNMP packet could trigger a stack-based buffer overflow in affected versions of IOS and IOS XE.

A successful exploit can result in two attack paths: low-privileged adversaries may cause the device to reload, leading to a denial-of-service (DoS) condition, while highly privileged attackers can execute arbitrary code with root-level permissions, potentially gaining complete control over the system. The vulnerability is tracked under CWE-121: Stack-based Buffer Overflow.

Evidence of in-the-wild exploitation has emerged from security telemetry and threat intelligence feeds indicating that malicious actors are leveraging automated scanning tools to identify exposed SNMP endpoints on the Internet.

While it remains unclear whether a specific threat group or ransomware campaign is exclusively responsible, the risk profile is significant given the prevalence of Cisco routers and switches in enterprise and service provider networks.

CISA’s inclusion of CVE-2025-20352 in the KEV catalog underscores its commitment to equipping organizations with actionable intelligence on vulnerabilities being weaponized by adversaries. The KEV catalog serves as the definitive repository for vulnerabilities with confirmed exploitation in real-world attacks.

Security teams are advised to integrate the KEV catalog into their vulnerability management processes, using it to drive prioritization and patching activities.

Impact and Risk

  • Denial of Service: An unauthenticated attacker can send a specially crafted SNMP request to crash or reload the device, disrupting network availability.
  • Remote Code Execution: A privileged attacker, or an adversary who obtains elevated access through prior compromise, can execute arbitrary code as the root user, jeopardizing confidentiality, integrity, and availability of network infrastructure.
  • Potential Lateral Movement: Once control is achieved, attackers could pivot to internal resources, deploy additional malware, or exfiltrate sensitive data.

Cisco has released software updates that address the SNMP buffer overflow issues in IOS and IOS XE. Administrators should apply the following steps without delay:

  1. Review the Cisco Security Advisory for CVE-2025-20352 and identify affected software versions.
  2. Download and install vendor-provided patches or software releases.
  3. If immediate patching is not possible, disable SNMP or restrict SNMP access through access control lists (ACLs) to trusted management hosts only.
  4. Monitor network devices for unusual SNMP traffic patterns indicating active exploitation attempts.
  5. Follow CISA’s Binding Operational Directive (BOD) 22-01 guidance for shared and cloud services to enforce endpoint protection and logging requirements.

Should mitigation prove impractical—such as unsupported legacy hardware—organizations must consider discontinuing use of affected products or implementing robust compensating controls, including network segmentation, strict ACL enforcement, and out-of-band management.

Recommendations for Network Defenders

Integrating the KEV catalog into a vulnerability management framework enhances visibility into the most critical threats facing infrastructure.

By aligning patch cycles and risk assessments with KEV entries, teams can ensure high-impact vulnerabilities like CVE-2025-20352 receive immediate attention.

Regularly auditing network configurations, applying the principle of least privilege, and maintaining up-to-date firmware are essential best practices.

Effective incident response plans should include playbooks for DoS and RCE scenarios, with clear escalation paths to Cisco support and CISA resources.

Collaboration between security operations, network engineering, and senior leadership is vital to allocate resources for rapid remediation.

The addition of CVE-2025-20352 to CISA’s KEV catalog demonstrates the evolving threat landscape targeting network infrastructure. Organizations that proactively update devices, enforce strict SNMP controls, and leverage authoritative vulnerability intelligence will significantly reduce their exposure to these high-severity attacks.

Follow us on Google News, LinkedIn, and X to Get Instant Updates and Set GBH as a Preferred Source in Google.



Source link

About Cybernoz

Security researcher and threat analyst with expertise in malware analysis and incident response.