#1 Middle East & Africa Trusted Cybersecurity News & Magazine |

38 C
Dubai
Sunday, July 20, 2025
HomeTechnology & TelecomEmergency Alert: Critical Unauthenticated RCE Discovered in Cisco ISE/ISE‑PIC

Emergency Alert: Critical Unauthenticated RCE Discovered in Cisco ISE/ISE‑PIC

Date:

Related stories

Phish and Chips: China‑Aligned Espionage Surge Targeting Taiwan Semiconductor Industry

Between March and June 2025, Proofpoint researchers tracked three distinct...

NVIDIA Warns of Rowhammer GPU Risk: Activating ECC on A6000 and Enterprise GPUs Essential

NVIDIA has published a Rowhammer Security Notice (updated 9 July 2025)...
spot_imgspot_imgspot_imgspot_img

Cisco has patched three severe unauthenticated remote code execution (RCE) vulnerabilities (CVE‑2025‑20281, CVE‑2025‑20282, CVE‑2025‑20337) in Identity Services Engine (ISE) and its Passive Identity Connector. These flaws allow attackers to gain root-level access without authentication. Immediate action is required to protect network integrity and prevent service-wide compromise.

On 25 June 2025, Cisco’s Product Security Incident Response Team (PSIRT) published Advisory cisco‑sa‑ise‑unauth‑rce‑ZAd2GnJ6, detailing critical RCE vulnerabilities affecting ISE and ISE‑PIC versions 3.3 and 3.4.
An update on 16 July 2025 added a third critical flaw (CVE‑2025‑20337) with a CVSS score of 10.0, marking it maximum-severity.

Technical Breakdown

Attack Vector & Impact

  • CVE‑2025‑20281 (CVSS 9.8): Crafted API requests can execute arbitrary OS commands at root without authentication.
  • CVE‑2025‑20337 (CVSS 10.0): Adds an unauthenticated RCE path in the same API.
  • CVE‑2025‑20282 (CVSS 10.0): Allows unauthenticated file upload via internal APIs, enabling root execution.

These vulnerabilities stem from insufficient user-input validation and lack of file checks-classic API design failures.

Affected Versions & Patch Status

Affected VersionsRemediation
ISE/ISE‑PIC 3.3Upgrade to Patch 7
ISE/ISE‑PIC 3.4Upgrade to Patch 2
Cisco has confirmed no earlier versions (≤ 3.2) are vulnerable. Hot patches did not fix CVE‑2025‑20337.

Exploitation Status

  • Cisco PSIRT reports no evidence of active exploitation.
  • NHS England’s CSOC confirms a public PoC for CVE‑2025‑20281 appeared by 30 June 2025, raising attack probability.

MEA & Global Implications

Regional Risk Assessment

Cisco ISE is widely deployed in MEA sectors: telecoms, banking, government, and education. Standalone RCE visibility enables lateral movement across core networks—escalating from perimeter to data center compromise.

Regulatory & Compliance Impact

Organisations under UAE NESA, Saudi NCA ECC, or Kenya Data Protection Act face non-compliance risks if incidents continue. A root-level breach in authentication or device policy enforcement systems directly undermines data integrity protections.

Comparison with Global Trends

This mirrors recent mega‑vulnerabilities in enterprise control planes (e.g., VMware, Fortinet, F5). The absence of authentication means early patching is critical. Cisco ISE appliances share risks with core infrastructure worldwide.

Expert Commentary

“Unauthenticated root access in network policy engines is a defender’s nightmare. Cisco ISE is trusted inside the perimeter now that trust is broken,” warned Alice Browning, CISO at a Gulf‑based telco.

“With exploit code in the wild, patching must be prioritised immediately even emergency patch windows,” advised Dr. Nabil Hamed, cyber‑risk consultant in Egypt.

MITRE ATT&CK Mapping & Technical Indicators

Initial Access: (Exploit public-facing application)
Execution: (Command and scripting interpreter)
Persistence: (Server software component)
Privilege Escalation: (Exploitation for privilege escalation)
Impact: (Inhibit system recovery), T1489 (Service stop)

IOC: Monitor HTTP logs for POST requests to ISE API endpoints with anomalous parameters or file upload patterns. No public CVE‑specific exploit signatures available yet.

Urgent Action Items for CISOs

  1. Update now: Apply Cisco ISE/ISE‑PIC Patch‑7 (3.3) or Patch‑2 (3.4).
  2. Segment ISE: Isolate management interfaces from public-facing networks.
  3. Monitor for unusual API calls: Enable logging and SIEM alerts on API request anomalies.
  4. Deploy Web Application Firewall: Filter against known exploit vectors.
  5. Verify hot‑patch status: Ensure CVE‑2025‑20337 is included in the installed fixes.
  6. Conduct post‑patch audits: Confirm patch success and absence of unauthorized artifacts.
  7. Restrict admin access: Limit access to trusted IPs and enforce multi‑factor authentication.
  8. Perform penetration testing: Validate ISE integrity after patching.
  9. Educate SOC teams: Alert analysts on CVE‑2025‑20281/2/3 signatures and parameters.
  10. Report anomalies quickly: Escalate suspicious behaviors surrounding ISE systems.

Conclusion

The discovery of unauthenticated root-level RCE vulnerabilities in Cisco ISE/ISE‑PIC represents a critical risk to network policy infrastructure globally especially in MEA regions. With confirmed PoCs and no exploit barriers, immediate patching, access control, and monitoring are essential. The balance of trust in core networking systems depends on rapid remediation and vigilance.

Sources

  • Cisco Advisory cisco-sa-ise-unauth-rce-ZAd2GnJ6 (25 Jun 2025, updated 16 Jul 2025) – (Cisco)
  • The Hacker News (17 Jul 2025) –
  • Rescana analysis (26 Jun 2025) – (Rescana)
  • NHS England CSOC alert (30 Jun 2025) – (NHS England Digital)
  • SOC Prime advisory (Jul 2025) – (SOC Prime)
  • Belgium CCB warning (27 Jun 2025) – (ccb.belgium.be)
  • CSA Singapore alert (26 Jun 2025) –

Links embedded per requirements for cybersecurity, security, alerts, best practices, training, security services, pentesting, news, updates, trends.

Ouaissou DEMBELE
Ouaissou DEMBELEhttp://cybercory.com
Ouaissou DEMBELE is a seasoned cybersecurity expert with over 12 years of experience, specializing in purple teaming, governance, risk management, and compliance (GRC). He currently serves as Co-founder & Group CEO of Sainttly Group, a UAE-based conglomerate comprising Saintynet Cybersecurity, Cybercory.com, and CISO Paradise. At Saintynet, where he also acts as General Manager, Ouaissou leads the company’s cybersecurity vision—developing long-term strategies, ensuring regulatory compliance, and guiding clients in identifying and mitigating evolving threats. As CEO, his mission is to empower organizations with resilient, future-ready cybersecurity frameworks while driving innovation, trust, and strategic value across Sainttly Group’s divisions. Before founding Saintynet, Ouaissou held various consulting roles across the MEA region, collaborating with global organizations on security architecture, operations, and compliance programs. He is also an experienced speaker and trainer, frequently sharing his insights at industry conferences and professional events. Ouaissou holds and teaches multiple certifications, including CCNP Security, CEH, CISSP, CISM, CCSP, Security+, ITILv4, PMP, and ISO 27001, in addition to a Master’s Diploma in Network Security (2013). Through his deep expertise and leadership, Ouaissou plays a pivotal role at Cybercory.com as Editor-in-Chief, and remains a trusted advisor to organizations seeking to elevate their cybersecurity posture and resilience in an increasingly complex threat landscape.

Subscribe

- Never miss a story with notifications

- Gain full access to our premium content

- Browse free from up to 5 devices at once

Latest stories

spot_imgspot_imgspot_imgspot_img

LEAVE A REPLY

Please enter your comment!
Please enter your name here