First published: Wed Feb 05 2025(Updated: )
A vulnerability in the implementation of the remote access functionality of Cisco AsyncOS Software for Cisco Secure Email and Web Manager, Cisco Secure Email Gateway, and Cisco Secure Web Appliance could allow an authenticated, local attacker to elevate privileges to root. The attacker must authenticate with valid administrator credentials. This vulnerability is due to an architectural flaw in the password generation algorithm for the remote access functionality. An attacker could exploit this vulnerability by generating a temporary password for the service account. A successful exploit could allow the attacker to execute arbitrary commands as root and access the underlying operating system. Note: The Security Impact Rating (SIR) for this vulnerability is Medium due to the unrestricted scope of information that is accessible to an attacker.
Credit: psirt@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco AsyncOS software | ||
Cisco Secure Email and Web Manager Firmware | ||
Cisco AsyncOS for Secure Email Gateway | ||
Cisco Secure Web Appliance |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2025-20185 has a high severity rating due to its potential to allow local authenticated attackers to elevate their privileges to root.
To fix CVE-2025-20185, apply the latest security firmware updates provided by Cisco for affected products.
CVE-2025-20185 affects users of Cisco AsyncOS Software, Cisco Secure Email and Web Manager, Cisco Secure Email Gateway, and Cisco Secure Web Appliance.
The attack associated with CVE-2025-20185 involves privilege escalation by an authenticated local user.
CVE-2025-20185 was reported as a security vulnerability in Cisco's security advisory for their product lines.