Cisco IOS and IOS XE SNMP Zero-Day Exploited in Attacks
Summary
Hide ▲
Show ▼
Cisco has released security updates to address a high-severity zero-day vulnerability (CVE-2025-20352) in Cisco IOS and IOS XE Software. The flaw is a stack-based buffer overflow in the Simple Network Management Protocol (SNMP) subsystem, actively exploited in attacks. This vulnerability allows authenticated, remote attackers to cause denial-of-service (DoS) conditions or gain root control of affected systems. The vulnerability impacts all devices with SNMP enabled, including specific Cisco devices running Meraki CS 17 and earlier. Cisco advises customers to upgrade to a fixed software release, specifically Cisco IOS XE Software Release 17.15.4a, to remediate the vulnerability. Temporary mitigation involves limiting SNMP access to trusted users and disabling the affected Object Identifiers (OIDs) on devices. Additionally, Cisco patched 13 other security vulnerabilities, including two with available proof-of-concept exploit code. Cisco also released patches for 14 vulnerabilities in IOS and IOS XE, including eight high-severity vulnerabilities. Proof-of-concept exploit code exists for two of the vulnerabilities, but exploitation is not confirmed. Three additional medium-severity bugs affect Cisco’s SD-WAN vEdge, Access Point, and Wireless Access Point (AP) software. Cybersecurity researchers have disclosed details of a new campaign, codenamed "Operation Zero Disco", that exploited CVE-2025-20352 to deploy Linux rootkits on older, unprotected systems. The attacks targeted Cisco 9400, 9300, and legacy 3750G series devices, and involved the exploitation of a modified Telnet vulnerability (based on CVE-2017-3881) to enable memory access. The rootkits allowed attackers to achieve remote code execution and gain persistent unauthorized access by setting universal passwords and installing hooks into the Cisco IOS daemon (IOSd) memory space. The attacks singled out victims running older Linux systems without endpoint detection response solutions, using spoofed IPs and Mac email addresses. The rootkit sets a universal password that includes the word "disco" in it, and the malware installs several hooks onto the IOSd, resulting in fileless components disappearing after a reboot. Newer switch models provide some protection via Address Space Layout Randomization (ASLR). The campaign used a UDP controller on infected switches to toggle logs, bypass authentication, and conceal configuration changes. The rootkit allowed attackers to hide running-config items such as account names, EEM scripts, and ACLs. The rootkit could bypass VTY ACLs and reset the last running-config write timestamp. The rootkit could toggle or delete device logs. The attacks against 32-bit builds included an SNMP exploit that split command payloads across packets. For 64-bit targets, attackers needed guest shell access at level 15 to install a fileless backdoor and use a UDP controller for remote management. The rootkit granted several covert capabilities, including acting as a UDP listener on any port for remote commands. The rootkit created a universal password by modifying IOSd memory. The rootkit could hide running-config items such as account names, EEM scripts, and ACLs. The rootkit could bypass VTY ACLs and reset the last running-config write timestamp. The rootkit could toggle or delete device logs. The attacks targeted older Linux hosts lacking endpoint detection response, where fileless components could disappear after reboot, yet still enable lateral movement. Trend Research recovered multiple exploit variants for 32-bit and 64-bit platforms. The operation impacted Cisco 9400 series, 9300 series, and legacy 3750G devices. Cisco provided forensic support that helped confirm affected models and assisted the investigation. The attacks involved a Telnet variant used to permit arbitrary memory access. Cisco has also patched a vulnerability in its Identity Services Engine (ISE) network access control solution, with public proof-of-concept exploit code, that can be abused by attackers with admin privileges. The security flaw (CVE-2026-20029) affects Cisco Identity Services Engine (ISE) and Cisco ISE Passive Identity Connector (ISE-PIC) regardless of device configuration, and remote attackers with high privileges can exploit it to access sensitive information on unpatched devices. Cisco strongly recommends upgrading to fixed software releases to fully address the vulnerability. Cisco also addressed multiple IOS XE vulnerabilities that allow unauthenticated, remote attackers to restart the Snort 3 Detection Engine. Cisco warned customers in December that a Chinese threat group tracked as UAT-9686 is exploiting a maximum-severity Cisco AsyncOS zero-day (CVE-2025-20393) that's still awaiting a patch in attacks targeting Secure Email and Web Manager (SEWM) and Secure Email Gateway (SEG) appliances.
Timeline
-
08.01.2026 12:44 1 articles · 23h ago
Cisco patches ISE and Snort 3 vulnerabilities
Cisco has released updates to address a medium-severity security flaw (CVE-2026-20029) in Identity Services Engine (ISE) and ISE Passive Identity Connector (ISE-PIC) with a public proof-of-concept (PoC) exploit. The vulnerability, tracked as CVE-2026-20029 (CVSS score: 4.9), resides in the licensing feature and could allow an authenticated, remote attacker with administrative privileges to gain access to sensitive information. Cisco has also shipped fixes for two other medium-severity bugs (CVE-2026-20026 and CVE-2026-20027) affecting Cisco Secure Firewall Threat Defense (FTD) Software, Cisco IOS XE Software, and Cisco Meraki software. These vulnerabilities could allow an unauthenticated, remote attacker to cause the Snort 3 Detection Engine to leak sensitive information or to restart, impacting availability.
Show sources
- Cisco Patches ISE Security Vulnerability After Public PoC Exploit Release — thehackernews.com — 08.01.2026 12:44
-
24.09.2025 19:52 7 articles · 3mo ago
Cisco IOS and IOS XE SNMP Zero-Day Exploited in Attacks
The campaign used a UDP controller on infected switches to toggle logs, bypass authentication, and conceal configuration changes. The rootkit allowed attackers to hide running-config items such as account names, EEM scripts, and ACLs. The rootkit could bypass VTY ACLs and reset the last running-config write timestamp. The rootkit could toggle or delete device logs. The attacks against 32-bit builds included an SNMP exploit that split command payloads across packets. For 64-bit targets, attackers needed guest shell access at level 15 to install a fileless backdoor and use a UDP controller for remote management. The rootkit granted several covert capabilities, including acting as a UDP listener on any port for remote commands. The rootkit created a universal password by modifying IOSd memory. The rootkit could hide running-config items such as account names, EEM scripts, and ACLs. The rootkit could bypass VTY ACLs and reset the last running-config write timestamp. The rootkit could toggle or delete device logs. The attacks targeted older Linux hosts lacking endpoint detection response, where fileless components could disappear after reboot, yet still enable lateral movement. Trend Research recovered multiple exploit variants for 32-bit and 64-bit platforms. The operation impacted Cisco 9400 series, 9300 series, and legacy 3750G devices. Cisco provided forensic support that helped confirm affected models and assisted the investigation. The attacks involved a Telnet variant used to permit arbitrary memory access. Cisco has also patched a vulnerability in its Identity Services Engine (ISE) network access control solution, with public proof-of-concept exploit code, that can be abused by attackers with admin privileges. The security flaw (CVE-2026-20029) affects Cisco Identity Services Engine (ISE) and Cisco ISE Passive Identity Connector (ISE-PIC) regardless of device configuration, and remote attackers with high privileges can exploit it to access sensitive information on unpatched devices. Cisco strongly recommends upgrading to fixed software releases to fully address the vulnerability. Cisco also addressed multiple IOS XE vulnerabilities that allow unauthenticated, remote attackers to restart the Snort 3 Detection Engine. Cisco warned customers in December that a Chinese threat group tracked as UAT-9686 is exploiting a maximum-severity Cisco AsyncOS zero-day (CVE-2025-20393) that's still awaiting a patch in attacks targeting Secure Email and Web Manager (SEWM) and Secure Email Gateway (SEG) appliances. Cisco has released updates to address a medium-severity security flaw (CVE-2026-20029) in Identity Services Engine (ISE) and ISE Passive Identity Connector (ISE-PIC) with a public proof-of-concept (PoC) exploit. The vulnerability, tracked as CVE-2026-20029 (CVSS score: 4.9), resides in the licensing feature and could allow an authenticated, remote attacker with administrative privileges to gain access to sensitive information. Cisco has also shipped fixes for two other medium-severity bugs (CVE-2026-20026 and CVE-2026-20027) affecting Cisco Secure Firewall Threat Defense (FTD) Software, Cisco IOS XE Software, and Cisco Meraki software. These vulnerabilities could allow an unauthenticated, remote attacker to cause the Snort 3 Detection Engine to leak sensitive information or to restart, impacting availability.
Show sources
- Cisco warns of IOS zero-day vulnerability exploited in attacks — www.bleepingcomputer.com — 24.09.2025 19:52
- Cisco Warns of Actively Exploited SNMP Vulnerability Allowing RCE or DoS in IOS Software — thehackernews.com — 25.09.2025 09:30
- Cisco Patches Zero-Day Flaw Affecting Routers and Switches — www.securityweek.com — 25.09.2025 11:40
- Hackers Deploy Linux Rootkits via Cisco SNMP Flaw in "Zero Disco' Attacks — thehackernews.com — 16.10.2025 14:38
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
- Cisco warns of Identity Service Engine flaw with exploit code — www.bleepingcomputer.com — 08.01.2026 11:13
- Cisco Patches ISE Security Vulnerability After Public PoC Exploit Release — thehackernews.com — 08.01.2026 12:44
Information Snippets
-
CVE-2025-20352 is a stack-based buffer overflow in the SNMP subsystem of Cisco IOS and IOS XE Software.
First reported: 24.09.2025 19:524 sources, 6 articlesShow sources
- Cisco warns of IOS zero-day vulnerability exploited in attacks — www.bleepingcomputer.com — 24.09.2025 19:52
- Cisco Warns of Actively Exploited SNMP Vulnerability Allowing RCE or DoS in IOS Software — thehackernews.com — 25.09.2025 09:30
- Cisco Patches Zero-Day Flaw Affecting Routers and Switches — www.securityweek.com — 25.09.2025 11:40
- Hackers Deploy Linux Rootkits via Cisco SNMP Flaw in "Zero Disco' Attacks — thehackernews.com — 16.10.2025 14:38
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
- Hackers exploit Cisco SNMP flaw to deploy rootkit on switches — www.bleepingcomputer.com — 16.10.2025 21:13
-
The vulnerability allows authenticated, remote attackers to cause DoS conditions or gain root control.
First reported: 24.09.2025 19:524 sources, 6 articlesShow sources
- Cisco warns of IOS zero-day vulnerability exploited in attacks — www.bleepingcomputer.com — 24.09.2025 19:52
- Cisco Warns of Actively Exploited SNMP Vulnerability Allowing RCE or DoS in IOS Software — thehackernews.com — 25.09.2025 09:30
- Cisco Patches Zero-Day Flaw Affecting Routers and Switches — www.securityweek.com — 25.09.2025 11:40
- Hackers Deploy Linux Rootkits via Cisco SNMP Flaw in "Zero Disco' Attacks — thehackernews.com — 16.10.2025 14:38
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
- Hackers exploit Cisco SNMP flaw to deploy rootkit on switches — www.bleepingcomputer.com — 16.10.2025 21:13
-
The flaw is actively exploited in the wild, with successful exploitation reported after local Administrator credentials were compromised.
First reported: 24.09.2025 19:524 sources, 7 articlesShow sources
- Cisco warns of IOS zero-day vulnerability exploited in attacks — www.bleepingcomputer.com — 24.09.2025 19:52
- Cisco Warns of Actively Exploited SNMP Vulnerability Allowing RCE or DoS in IOS Software — thehackernews.com — 25.09.2025 09:30
- Cisco Patches Zero-Day Flaw Affecting Routers and Switches — www.securityweek.com — 25.09.2025 11:40
- Hackers Deploy Linux Rootkits via Cisco SNMP Flaw in "Zero Disco' Attacks — thehackernews.com — 16.10.2025 14:38
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
- Hackers exploit Cisco SNMP flaw to deploy rootkit on switches — www.bleepingcomputer.com — 16.10.2025 21:13
- Cisco warns of Identity Service Engine flaw with exploit code — www.bleepingcomputer.com — 08.01.2026 11:13
-
Cisco recommends upgrading to a fixed software release to fully remediate the vulnerability.
First reported: 24.09.2025 19:523 sources, 4 articlesShow sources
- Cisco warns of IOS zero-day vulnerability exploited in attacks — www.bleepingcomputer.com — 24.09.2025 19:52
- Cisco Warns of Actively Exploited SNMP Vulnerability Allowing RCE or DoS in IOS Software — thehackernews.com — 25.09.2025 09:30
- Cisco Patches Zero-Day Flaw Affecting Routers and Switches — www.securityweek.com — 25.09.2025 11:40
- Cisco warns of Identity Service Engine flaw with exploit code — www.bleepingcomputer.com — 08.01.2026 11:13
-
Temporary mitigation involves limiting SNMP access to trusted users.
First reported: 24.09.2025 19:523 sources, 3 articlesShow sources
- Cisco warns of IOS zero-day vulnerability exploited in attacks — www.bleepingcomputer.com — 24.09.2025 19:52
- Cisco Warns of Actively Exploited SNMP Vulnerability Allowing RCE or DoS in IOS Software — thehackernews.com — 25.09.2025 09:30
- Cisco Patches Zero-Day Flaw Affecting Routers and Switches — www.securityweek.com — 25.09.2025 11:40
-
Cisco also patched 13 other vulnerabilities, including two with available proof-of-concept exploit code.
First reported: 24.09.2025 19:522 sources, 3 articlesShow sources
- Cisco warns of IOS zero-day vulnerability exploited in attacks — www.bleepingcomputer.com — 24.09.2025 19:52
- Cisco Patches Zero-Day Flaw Affecting Routers and Switches — www.securityweek.com — 25.09.2025 11:40
- Cisco warns of Identity Service Engine flaw with exploit code — www.bleepingcomputer.com — 08.01.2026 11:13
-
The vulnerability affects all versions of SNMP and specific Cisco devices running Meraki CS 17 and earlier.
First reported: 25.09.2025 09:302 sources, 3 articlesShow sources
- Cisco Warns of Actively Exploited SNMP Vulnerability Allowing RCE or DoS in IOS Software — thehackernews.com — 25.09.2025 09:30
- Cisco Patches Zero-Day Flaw Affecting Routers and Switches — www.securityweek.com — 25.09.2025 11:40
- Hackers Deploy Linux Rootkits via Cisco SNMP Flaw in "Zero Disco' Attacks — thehackernews.com — 16.10.2025 14:38
-
The flaw is fixed in Cisco IOS XE Software Release 17.15.4a.
First reported: 25.09.2025 09:302 sources, 2 articlesShow sources
- Cisco Warns of Actively Exploited SNMP Vulnerability Allowing RCE or DoS in IOS Software — thehackernews.com — 25.09.2025 09:30
- Cisco Patches Zero-Day Flaw Affecting Routers and Switches — www.securityweek.com — 25.09.2025 11:40
-
Cisco IOS XR Software and NX-OS Software are not impacted.
First reported: 25.09.2025 09:302 sources, 2 articlesShow sources
- Cisco Warns of Actively Exploited SNMP Vulnerability Allowing RCE or DoS in IOS Software — thehackernews.com — 25.09.2025 09:30
- Cisco Patches Zero-Day Flaw Affecting Routers and Switches — www.securityweek.com — 25.09.2025 11:40
-
Administrators can disable the affected OIDs on a device to mitigate the risk.
First reported: 25.09.2025 09:303 sources, 3 articlesShow sources
- Cisco Warns of Actively Exploited SNMP Vulnerability Allowing RCE or DoS in IOS Software — thehackernews.com — 25.09.2025 09:30
- Cisco Patches Zero-Day Flaw Affecting Routers and Switches — www.securityweek.com — 25.09.2025 11:40
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
-
Excluding the affected OIDs may impact device management through SNMP, such as discovery and hardware inventory.
First reported: 25.09.2025 09:303 sources, 3 articlesShow sources
- Cisco Warns of Actively Exploited SNMP Vulnerability Allowing RCE or DoS in IOS Software — thehackernews.com — 25.09.2025 09:30
- Cisco Patches Zero-Day Flaw Affecting Routers and Switches — www.securityweek.com — 25.09.2025 11:40
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
-
The flaw allows attackers with low privileges to cause a denial-of-service (DoS) condition.
First reported: 25.09.2025 11:402 sources, 2 articlesShow sources
- Cisco Patches Zero-Day Flaw Affecting Routers and Switches — www.securityweek.com — 25.09.2025 11:40
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
-
High-privileged attackers can exploit the flaw to execute arbitrary code remotely as the root user.
First reported: 25.09.2025 11:402 sources, 2 articlesShow sources
- Cisco Patches Zero-Day Flaw Affecting Routers and Switches — www.securityweek.com — 25.09.2025 11:40
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
-
The flaw is exploited by sending crafted SNMP packets to a vulnerable router or switch.
First reported: 25.09.2025 11:403 sources, 3 articlesShow sources
- Cisco Patches Zero-Day Flaw Affecting Routers and Switches — www.securityweek.com — 25.09.2025 11:40
- Hackers Deploy Linux Rootkits via Cisco SNMP Flaw in "Zero Disco' Attacks — thehackernews.com — 16.10.2025 14:38
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
-
The flaw affects Meraki MS390 and Catalyst 9300 series switches running Meraki CS 17 and earlier releases.
First reported: 25.09.2025 11:403 sources, 3 articlesShow sources
- Cisco Patches Zero-Day Flaw Affecting Routers and Switches — www.securityweek.com — 25.09.2025 11:40
- Hackers Deploy Linux Rootkits via Cisco SNMP Flaw in "Zero Disco' Attacks — thehackernews.com — 16.10.2025 14:38
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
-
Cisco released patches for 14 vulnerabilities in IOS and IOS XE, including eight high-severity vulnerabilities.
First reported: 25.09.2025 11:402 sources, 2 articlesShow sources
- Cisco Patches Zero-Day Flaw Affecting Routers and Switches — www.securityweek.com — 25.09.2025 11:40
- Cisco warns of Identity Service Engine flaw with exploit code — www.bleepingcomputer.com — 08.01.2026 11:13
-
Proof-of-concept exploit code exists for two of the vulnerabilities, but exploitation is not confirmed.
First reported: 25.09.2025 11:402 sources, 2 articlesShow sources
- Cisco Patches Zero-Day Flaw Affecting Routers and Switches — www.securityweek.com — 25.09.2025 11:40
- Cisco warns of Identity Service Engine flaw with exploit code — www.bleepingcomputer.com — 08.01.2026 11:13
-
Three additional medium-severity bugs affect Cisco’s SD-WAN vEdge, Access Point, and Wireless Access Point (AP) software.
First reported: 25.09.2025 11:402 sources, 2 articlesShow sources
- Cisco Patches Zero-Day Flaw Affecting Routers and Switches — www.securityweek.com — 25.09.2025 11:40
- Cisco warns of Identity Service Engine flaw with exploit code — www.bleepingcomputer.com — 08.01.2026 11:13
-
The attacks have been codenamed "Operation Zero Disco" by Trend Micro.
First reported: 16.10.2025 14:381 source, 1 articleShow sources
- Hackers Deploy Linux Rootkits via Cisco SNMP Flaw in "Zero Disco' Attacks — thehackernews.com — 16.10.2025 14:38
-
The campaign targeted Cisco 9400, 9300, and legacy 3750G series devices.
First reported: 16.10.2025 14:383 sources, 3 articlesShow sources
- Hackers Deploy Linux Rootkits via Cisco SNMP Flaw in "Zero Disco' Attacks — thehackernews.com — 16.10.2025 14:38
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
- Hackers exploit Cisco SNMP flaw to deploy rootkit on switches — www.bleepingcomputer.com — 16.10.2025 21:13
-
Attackers exploited a modified Telnet vulnerability (based on CVE-2017-3881) to enable memory access.
First reported: 16.10.2025 14:383 sources, 3 articlesShow sources
- Hackers Deploy Linux Rootkits via Cisco SNMP Flaw in "Zero Disco' Attacks — thehackernews.com — 16.10.2025 14:38
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
- Hackers exploit Cisco SNMP flaw to deploy rootkit on switches — www.bleepingcomputer.com — 16.10.2025 21:13
-
The rootkits allowed attackers to achieve remote code execution and gain persistent unauthorized access.
First reported: 16.10.2025 14:383 sources, 3 articlesShow sources
- Hackers Deploy Linux Rootkits via Cisco SNMP Flaw in "Zero Disco' Attacks — thehackernews.com — 16.10.2025 14:38
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
- Hackers exploit Cisco SNMP flaw to deploy rootkit on switches — www.bleepingcomputer.com — 16.10.2025 21:13
-
Attackers set universal passwords and installed hooks into the Cisco IOS daemon (IOSd) memory space.
First reported: 16.10.2025 14:383 sources, 3 articlesShow sources
- Hackers Deploy Linux Rootkits via Cisco SNMP Flaw in "Zero Disco' Attacks — thehackernews.com — 16.10.2025 14:38
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
- Hackers exploit Cisco SNMP flaw to deploy rootkit on switches — www.bleepingcomputer.com — 16.10.2025 21:13
-
The attacks singled out victims running older Linux systems without endpoint detection response solutions.
First reported: 16.10.2025 14:383 sources, 3 articlesShow sources
- Hackers Deploy Linux Rootkits via Cisco SNMP Flaw in "Zero Disco' Attacks — thehackernews.com — 16.10.2025 14:38
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
- Hackers exploit Cisco SNMP flaw to deploy rootkit on switches — www.bleepingcomputer.com — 16.10.2025 21:13
-
Attackers used spoofed IPs and Mac email addresses in their intrusions.
First reported: 16.10.2025 14:383 sources, 3 articlesShow sources
- Hackers Deploy Linux Rootkits via Cisco SNMP Flaw in "Zero Disco' Attacks — thehackernews.com — 16.10.2025 14:38
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
- Hackers exploit Cisco SNMP flaw to deploy rootkit on switches — www.bleepingcomputer.com — 16.10.2025 21:13
-
The rootkit sets a universal password that includes the word "disco" in it.
First reported: 16.10.2025 14:383 sources, 3 articlesShow sources
- Hackers Deploy Linux Rootkits via Cisco SNMP Flaw in "Zero Disco' Attacks — thehackernews.com — 16.10.2025 14:38
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
- Hackers exploit Cisco SNMP flaw to deploy rootkit on switches — www.bleepingcomputer.com — 16.10.2025 21:13
-
The malware installs several hooks onto the IOSd, resulting in fileless components disappearing after a reboot.
First reported: 16.10.2025 14:383 sources, 3 articlesShow sources
- Hackers Deploy Linux Rootkits via Cisco SNMP Flaw in "Zero Disco' Attacks — thehackernews.com — 16.10.2025 14:38
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
- Hackers exploit Cisco SNMP flaw to deploy rootkit on switches — www.bleepingcomputer.com — 16.10.2025 21:13
-
Newer switch models provide some protection via Address Space Layout Randomization (ASLR).
First reported: 16.10.2025 14:383 sources, 3 articlesShow sources
- Hackers Deploy Linux Rootkits via Cisco SNMP Flaw in "Zero Disco' Attacks — thehackernews.com — 16.10.2025 14:38
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
- Hackers exploit Cisco SNMP flaw to deploy rootkit on switches — www.bleepingcomputer.com — 16.10.2025 21:13
-
The campaign used a UDP controller on infected switches to toggle logs, bypass authentication, and conceal configuration changes.
First reported: 16.10.2025 18:002 sources, 2 articlesShow sources
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
- Hackers exploit Cisco SNMP flaw to deploy rootkit on switches — www.bleepingcomputer.com — 16.10.2025 21:13
-
The rootkit allowed attackers to hide running-config items such as account names, EEM scripts, and ACLs.
First reported: 16.10.2025 18:002 sources, 2 articlesShow sources
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
- Hackers exploit Cisco SNMP flaw to deploy rootkit on switches — www.bleepingcomputer.com — 16.10.2025 21:13
-
The rootkit could bypass VTY ACLs and reset the last running-config write timestamp.
First reported: 16.10.2025 18:002 sources, 2 articlesShow sources
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
- Hackers exploit Cisco SNMP flaw to deploy rootkit on switches — www.bleepingcomputer.com — 16.10.2025 21:13
-
The rootkit could toggle or delete device logs.
First reported: 16.10.2025 18:002 sources, 2 articlesShow sources
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
- Hackers exploit Cisco SNMP flaw to deploy rootkit on switches — www.bleepingcomputer.com — 16.10.2025 21:13
-
The attacks against 32-bit builds included an SNMP exploit that split command payloads across packets.
First reported: 16.10.2025 18:002 sources, 2 articlesShow sources
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
- Hackers exploit Cisco SNMP flaw to deploy rootkit on switches — www.bleepingcomputer.com — 16.10.2025 21:13
-
For 64-bit targets, attackers needed guest shell access at level 15 to install a fileless backdoor and use a UDP controller for remote management.
First reported: 16.10.2025 18:002 sources, 2 articlesShow sources
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
- Hackers exploit Cisco SNMP flaw to deploy rootkit on switches — www.bleepingcomputer.com — 16.10.2025 21:13
-
The rootkit granted several covert capabilities, including acting as a UDP listener on any port for remote commands.
First reported: 16.10.2025 18:002 sources, 2 articlesShow sources
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
- Hackers exploit Cisco SNMP flaw to deploy rootkit on switches — www.bleepingcomputer.com — 16.10.2025 21:13
-
The rootkit created a universal password by modifying IOSd memory.
First reported: 16.10.2025 18:002 sources, 2 articlesShow sources
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
- Hackers exploit Cisco SNMP flaw to deploy rootkit on switches — www.bleepingcomputer.com — 16.10.2025 21:13
-
The rootkit could hide running-config items such as account names, EEM scripts, and ACLs.
First reported: 16.10.2025 18:002 sources, 2 articlesShow sources
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
- Hackers exploit Cisco SNMP flaw to deploy rootkit on switches — www.bleepingcomputer.com — 16.10.2025 21:13
-
The rootkit could bypass VTY ACLs and reset the last running-config write timestamp.
First reported: 16.10.2025 18:002 sources, 2 articlesShow sources
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
- Hackers exploit Cisco SNMP flaw to deploy rootkit on switches — www.bleepingcomputer.com — 16.10.2025 21:13
-
The rootkit could toggle or delete device logs.
First reported: 16.10.2025 18:002 sources, 2 articlesShow sources
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
- Hackers exploit Cisco SNMP flaw to deploy rootkit on switches — www.bleepingcomputer.com — 16.10.2025 21:13
-
The attacks targeted older Linux hosts lacking endpoint detection response, where fileless components could disappear after reboot, yet still enable lateral movement.
First reported: 16.10.2025 18:002 sources, 2 articlesShow sources
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
- Hackers exploit Cisco SNMP flaw to deploy rootkit on switches — www.bleepingcomputer.com — 16.10.2025 21:13
-
Trend Research recovered multiple exploit variants for 32-bit and 64-bit platforms.
First reported: 16.10.2025 18:002 sources, 2 articlesShow sources
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
- Hackers exploit Cisco SNMP flaw to deploy rootkit on switches — www.bleepingcomputer.com — 16.10.2025 21:13
-
The operation impacted Cisco 9400 series, 9300 series, and legacy 3750G devices.
First reported: 16.10.2025 18:002 sources, 2 articlesShow sources
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
- Hackers exploit Cisco SNMP flaw to deploy rootkit on switches — www.bleepingcomputer.com — 16.10.2025 21:13
-
Cisco provided forensic support that helped confirm affected models and assisted the investigation.
First reported: 16.10.2025 18:002 sources, 2 articlesShow sources
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
- Hackers exploit Cisco SNMP flaw to deploy rootkit on switches — www.bleepingcomputer.com — 16.10.2025 21:13
-
The attacks involved a Telnet variant used to permit arbitrary memory access.
First reported: 16.10.2025 18:002 sources, 2 articlesShow sources
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
- Hackers exploit Cisco SNMP flaw to deploy rootkit on switches — www.bleepingcomputer.com — 16.10.2025 21:13
-
The rootkit could hide running-config items such as account names, EEM scripts, and ACLs.
First reported: 16.10.2025 18:002 sources, 2 articlesShow sources
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
- Hackers exploit Cisco SNMP flaw to deploy rootkit on switches — www.bleepingcomputer.com — 16.10.2025 21:13
-
The rootkit could bypass VTY ACLs and reset the last running-config write timestamp.
First reported: 16.10.2025 18:002 sources, 2 articlesShow sources
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
- Hackers exploit Cisco SNMP flaw to deploy rootkit on switches — www.bleepingcomputer.com — 16.10.2025 21:13
-
The rootkit could toggle or delete device logs.
First reported: 16.10.2025 18:002 sources, 2 articlesShow sources
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
- Hackers exploit Cisco SNMP flaw to deploy rootkit on switches — www.bleepingcomputer.com — 16.10.2025 21:13
-
The attacks targeted older Linux hosts lacking endpoint detection response, where fileless components could disappear after reboot, yet still enable lateral movement.
First reported: 16.10.2025 18:002 sources, 2 articlesShow sources
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
- Hackers exploit Cisco SNMP flaw to deploy rootkit on switches — www.bleepingcomputer.com — 16.10.2025 21:13
-
Trend Research recovered multiple exploit variants for 32-bit and 64-bit platforms.
First reported: 16.10.2025 18:002 sources, 2 articlesShow sources
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
- Hackers exploit Cisco SNMP flaw to deploy rootkit on switches — www.bleepingcomputer.com — 16.10.2025 21:13
-
The operation impacted Cisco 9400 series, 9300 series, and legacy 3750G devices.
First reported: 16.10.2025 18:002 sources, 2 articlesShow sources
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
- Hackers exploit Cisco SNMP flaw to deploy rootkit on switches — www.bleepingcomputer.com — 16.10.2025 21:13
-
Cisco provided forensic support that helped confirm affected models and assisted the investigation.
First reported: 16.10.2025 18:002 sources, 2 articlesShow sources
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
- Hackers exploit Cisco SNMP flaw to deploy rootkit on switches — www.bleepingcomputer.com — 16.10.2025 21:13
-
The attacks involved a Telnet variant used to permit arbitrary memory access.
First reported: 16.10.2025 18:002 sources, 2 articlesShow sources
- New Rootkit Campaign Exploits Cisco SNMP Flaw to Gain Persistence — www.infosecurity-magazine.com — 16.10.2025 18:00
- Hackers exploit Cisco SNMP flaw to deploy rootkit on switches — www.bleepingcomputer.com — 16.10.2025 21:13
-
CVE-2026-20029 is a vulnerability in Cisco Identity Services Engine (ISE) and Cisco ISE Passive Identity Connector (ISE-PIC).
First reported: 08.01.2026 11:132 sources, 2 articlesShow sources
- Cisco warns of Identity Service Engine flaw with exploit code — www.bleepingcomputer.com — 08.01.2026 11:13
- Cisco Patches ISE Security Vulnerability After Public PoC Exploit Release — thehackernews.com — 08.01.2026 12:44
-
The flaw is due to improper parsing of XML processed by the web-based management interface of Cisco ISE and ISE-PIC.
First reported: 08.01.2026 11:132 sources, 2 articlesShow sources
- Cisco warns of Identity Service Engine flaw with exploit code — www.bleepingcomputer.com — 08.01.2026 11:13
- Cisco Patches ISE Security Vulnerability After Public PoC Exploit Release — thehackernews.com — 08.01.2026 12:44
-
Exploiting this vulnerability allows attackers to read arbitrary files from the underlying operating system, including sensitive data.
First reported: 08.01.2026 11:132 sources, 2 articlesShow sources
- Cisco warns of Identity Service Engine flaw with exploit code — www.bleepingcomputer.com — 08.01.2026 11:13
- Cisco Patches ISE Security Vulnerability After Public PoC Exploit Release — thehackernews.com — 08.01.2026 12:44
-
Valid administrative credentials are required to exploit this vulnerability.
First reported: 08.01.2026 11:132 sources, 2 articlesShow sources
- Cisco warns of Identity Service Engine flaw with exploit code — www.bleepingcomputer.com — 08.01.2026 11:13
- Cisco Patches ISE Security Vulnerability After Public PoC Exploit Release — thehackernews.com — 08.01.2026 12:44
-
A proof-of-concept (PoC) exploit for CVE-2026-20029 is available online.
First reported: 08.01.2026 11:132 sources, 2 articlesShow sources
- Cisco warns of Identity Service Engine flaw with exploit code — www.bleepingcomputer.com — 08.01.2026 11:13
- Cisco Patches ISE Security Vulnerability After Public PoC Exploit Release — thehackernews.com — 08.01.2026 12:44
-
Cisco strongly recommends upgrading to fixed software releases to fully address the vulnerability.
First reported: 08.01.2026 11:132 sources, 2 articlesShow sources
- Cisco warns of Identity Service Engine flaw with exploit code — www.bleepingcomputer.com — 08.01.2026 11:13
- Cisco Patches ISE Security Vulnerability After Public PoC Exploit Release — thehackernews.com — 08.01.2026 12:44
-
Cisco addressed multiple IOS XE vulnerabilities that allow unauthenticated, remote attackers to restart the Snort 3 Detection Engine.
First reported: 08.01.2026 11:132 sources, 2 articlesShow sources
- Cisco warns of Identity Service Engine flaw with exploit code — www.bleepingcomputer.com — 08.01.2026 11:13
- Cisco Patches ISE Security Vulnerability After Public PoC Exploit Release — thehackernews.com — 08.01.2026 12:44
-
CVE-2025-20337 is a maximum-severity Cisco ISE zero-day that was exploited to deploy custom malware.
First reported: 08.01.2026 11:131 source, 1 articleShow sources
- Cisco warns of Identity Service Engine flaw with exploit code — www.bleepingcomputer.com — 08.01.2026 11:13
-
CVE-2025-20337 could allow unauthenticated attackers to execute arbitrary code or gain root privileges on vulnerable devices.
First reported: 08.01.2026 11:131 source, 1 articleShow sources
- Cisco warns of Identity Service Engine flaw with exploit code — www.bleepingcomputer.com — 08.01.2026 11:13
-
CVE-2025-20393 is a maximum-severity Cisco AsyncOS zero-day exploited by the Chinese threat group UAT-9686.
First reported: 08.01.2026 11:131 source, 1 articleShow sources
- Cisco warns of Identity Service Engine flaw with exploit code — www.bleepingcomputer.com — 08.01.2026 11:13
-
Cisco advises securing and restricting access to vulnerable appliances until a patch for CVE-2025-20393 is released.
First reported: 08.01.2026 11:131 source, 1 articleShow sources
- Cisco warns of Identity Service Engine flaw with exploit code — www.bleepingcomputer.com — 08.01.2026 11:13
-
CVE-2026-20029 affects Cisco ISE or ISE-PIC Release earlier than 3.2, 3.2 - 3.2 Patch 8, 3.3 - 3.3 Patch 8, 3.4 - 3.4 Patch 4, and is not vulnerable in Release 3.5.
First reported: 08.01.2026 12:441 source, 1 articleShow sources
- Cisco Patches ISE Security Vulnerability After Public PoC Exploit Release — thehackernews.com — 08.01.2026 12:44
-
CVE-2026-20029 is due to improper parsing of XML processed by the web-based management interface of Cisco ISE and ISE-PIC.
First reported: 08.01.2026 12:441 source, 1 articleShow sources
- Cisco Patches ISE Security Vulnerability After Public PoC Exploit Release — thehackernews.com — 08.01.2026 12:44
-
Successful exploitation of CVE-2026-20029 could allow an attacker with valid administrative credentials to read arbitrary files from the underlying operating system.
First reported: 08.01.2026 12:441 source, 1 articleShow sources
- Cisco Patches ISE Security Vulnerability After Public PoC Exploit Release — thehackernews.com — 08.01.2026 12:44
-
Cisco has released updates to address CVE-2026-20029, with no workarounds available.
First reported: 08.01.2026 12:441 source, 1 articleShow sources
- Cisco Patches ISE Security Vulnerability After Public PoC Exploit Release — thehackernews.com — 08.01.2026 12:44
-
CVE-2026-20026 and CVE-2026-20027 are medium-severity bugs affecting Cisco Secure Firewall Threat Defense (FTD) Software, Cisco IOS XE Software, and Cisco Meraki software.
First reported: 08.01.2026 12:441 source, 1 articleShow sources
- Cisco Patches ISE Security Vulnerability After Public PoC Exploit Release — thehackernews.com — 08.01.2026 12:44
-
CVE-2026-20026 is a Snort 3 DCE/RPC denial-of-service vulnerability with a CVSS score of 5.8.
First reported: 08.01.2026 12:441 source, 1 articleShow sources
- Cisco Patches ISE Security Vulnerability After Public PoC Exploit Release — thehackernews.com — 08.01.2026 12:44
-
CVE-2026-20027 is a Snort 3 DCE/RPC information disclosure vulnerability with a CVSS score of 5.3.
First reported: 08.01.2026 12:441 source, 1 articleShow sources
- Cisco Patches ISE Security Vulnerability After Public PoC Exploit Release — thehackernews.com — 08.01.2026 12:44
-
CVE-2026-20026 and CVE-2026-20027 could allow an unauthenticated, remote attacker to cause the Snort 3 Detection Engine to leak sensitive information or to restart, impacting availability.
First reported: 08.01.2026 12:441 source, 1 articleShow sources
- Cisco Patches ISE Security Vulnerability After Public PoC Exploit Release — thehackernews.com — 08.01.2026 12:44
-
Trend Micro researcher Guy Lederfein has been credited with reporting CVE-2026-20026 and CVE-2026-20027.
First reported: 08.01.2026 12:441 source, 1 articleShow sources
- Cisco Patches ISE Security Vulnerability After Public PoC Exploit Release — thehackernews.com — 08.01.2026 12:44
-
There are no indications that CVE-2026-20029 has been exploited in the wild.
First reported: 08.01.2026 12:441 source, 1 articleShow sources
- Cisco Patches ISE Security Vulnerability After Public PoC Exploit Release — thehackernews.com — 08.01.2026 12:44
Similar Happenings
Critical FortiCloud SSO Authentication Bypass Vulnerabilities Patched
Fortinet has released updates to address two critical vulnerabilities (CVE-2025-59718 and CVE-2025-59719) in FortiOS, FortiWeb, FortiProxy, and FortiSwitchManager that allow attackers to bypass FortiCloud SSO authentication via maliciously crafted SAML messages. The vulnerabilities stem from improper verification of cryptographic signatures. The FortiCloud SSO login feature is not enabled by default but is activated upon FortiCare registration unless explicitly disabled by the administrator. Threat actors have begun exploiting these vulnerabilities in active attacks on FortiGate devices, using IP addresses associated with hosting providers to carry out malicious SSO logins and export device configurations. Attackers targeted admin accounts, accessed the web management interface, and downloaded system configuration files, which can expose network layouts, internet-facing services, firewall policies, potentially vulnerable interfaces, routing tables, and hashed passwords. Over 25,000 Fortinet devices with FortiCloud SSO enabled are exposed online, with more than 5,400 in the United States and nearly 2,000 in India. Organizations are advised to apply patches immediately, disable FortiCloud SSO until updates are applied, and limit access to management interfaces. CISA has added the FortiCloud SSO auth bypass flaw to its catalog of actively exploited vulnerabilities, ordering U.S. government agencies to patch within a week by December 23rd.
Google Patches Two Exploited Android Framework Vulnerabilities
Google released December 2025 Android security updates addressing 107 vulnerabilities, including two Framework bugs (CVE-2025-48633, CVE-2025-48572) actively exploited in limited, targeted attacks. The updates also fixed a critical Framework flaw (CVE-2025-48631) enabling remote DoS without additional privileges. Patches are available in two levels (2025-12-01, 2025-12-05) for faster manufacturer adoption. The vulnerabilities affect Android versions 13, 14, 15, and 16, and the patches will address 56 additional vulnerabilities affecting Android components in the kernel or third-party components. Similar flaws in the past were used for targeted exploitation by commercial spyware or nation-state operations targeting a small number of high-interest individuals. The updates address four critical-severity fixes for elevation-of-privilege flaws in the Kernel's Pkvm and UOMMU subcomponents, and two critical fixes for Qualcomm-powered devices (CVE-2025-47319 and CVE-2025-47372). Samsung published its security bulletin, including ported fixes from the Google update and vendor-specific fixes. Devices on Android 10 and later may receive some crucial fixes via Google Play system updates. Play Protect can detect and block documented malware and attack chains, so users of any Android version should keep the component up to date and active.
Critical Vulnerabilities in Fluent Bit Logging Agent
Critical vulnerabilities in Fluent Bit, a widely used telemetry agent, have been disclosed. These flaws affect log, metric, and trace handling across banking, cloud, and SaaS platforms. The issues include improper input validation, path traversal bugs, and authentication bypasses, allowing attackers to manipulate logs, overwrite files, and execute code. Patches are available in versions v4.1.1 and v4.0.12, but older versions remain at risk. The vulnerabilities could distort observability pipelines, impacting financial services, security products, and SaaS environments. Immediate patching and configuration hardening are recommended. AWS has urged customers to update to the latest version of Fluent Bit for optimal protection. The flaws could enable attackers to disrupt cloud services, manipulate data, and burrow deeper into cloud and Kubernetes infrastructure.
Oracle Identity Manager RCE Flaw CVE-2025-61757 Exploited in Attacks
CISA has warned that a pre-authentication remote code execution (RCE) flaw in Oracle Identity Manager, tracked as CVE-2025-61757, is being actively exploited in attacks. The vulnerability stems from an authentication bypass in the REST APIs, allowing attackers to execute malicious code. The flaw was patched by Oracle in October 2025, but evidence suggests it may have been exploited as early as August 30. CISA has added the vulnerability to its Known Exploited Vulnerabilities (KEV) catalog, mandating federal agencies to patch it by December 12. Researchers from Searchlight Cyber discovered the flaw, describing it as trivial and easily exploitable. Multiple IP addresses have been observed scanning for the vulnerability, all using the same user agent. The flaw involves gaining access to a Groovy script compilation endpoint to execute malicious code. The vulnerability affects versions 12.2.1.4.0 and 14.1.2.1.0 of Oracle Identity Manager. Attackers can manipulate authentication flows, escalate privileges, and move laterally across an organization's core systems. The IP addresses 89.238.132[.]76, 185.245.82[.]81, and 138.199.29[.]153 were observed scanning for the vulnerability. The flaw was revealed by Searchlight Cyber on November 20 and added to CISA's KEV catalog on November 21. The vulnerability lies in the REST WebServices component of Oracle Identity Manager and has a CVSS severity score of 9.8. The flaw was discovered during an investigation of a breach affecting Oracle Cloud's login service, where a threat actor exploited an older vulnerability, CVE-2021-35587.
Critical Cisco UCCX RMI Vulnerability Exploitable for Root Command Execution
A critical vulnerability in Cisco Unified Contact Center Express (UCCX) allows unauthenticated attackers to execute commands with root privileges. The flaw, CVE-2025-20354, resides in the Java Remote Method Invocation (RMI) process. Cisco has released patches to address this issue. The UCCX platform is a software solution for managing customer interactions in call centers. The vulnerability enables attackers to upload crafted files and execute arbitrary commands on the underlying operating system. Cisco also patched a critical flaw in the CCX Editor application, which allows unauthenticated attackers to bypass authentication and execute arbitrary scripts with admin permissions. Updates are available for affected versions.