Comprehensive Threat Exposure Management Platform
CVE-2025-20393 is a critical zero-day vulnerability scoring CVSS 10.0 that affects Cisco Secure Email Gateway (SEG) and Cisco Secure Email and Web Manager (SEWM) appliances running Cisco AsyncOS. The Cisco AsyncOS flaw arises from improper input validation (CWE-20) in the Spam Quarantine web interface, allowing unauthenticated remote attackers to execute arbitrary commands with root privileges on vulnerable Cisco appliances. Exploitation of the Cisco zero-day is possible only when the Spam Quarantine feature is enabled and its interface is exposed to the internet, an unsafe but commonly misconfigured deployment scenario for Cisco email security products.
The Cisco AsyncOS vulnerability has been actively exploited since late November 2025 by UAT-9686, a China-linked advanced persistent threat group with tooling overlaps to APT41 and UNC5174. Cisco Talos identified the exploitation campaign on December 10, 2025, during an investigation of a TAC support case. Attackers leverage the Cisco zero-day vulnerability for initial access and then deploy a tailored malware toolkit designed for stealth and long-term appliance control.
Post-exploitation activity following successful Cisco AsyncOS exploitation includes the deployment of AquaShell, a Python-based web backdoor that provides persistent remote access to compromised Cisco appliances. The threat actor also deploys AquaTunnel, a Go-based reverse SSH tunneling tool that enables command-and-control communications and lateral movement capabilities. AquaPurge, a log-clearing utility, is used to destroy forensic evidence and cover tracks on compromised Cisco systems. Additionally, attackers deploy Chisel, an HTTP tunneling tool that provides alternative command-and-control channels. These malware components provide persistence, command-and-control, lateral movement capabilities, and anti-forensic functionality on compromised Cisco email security appliances.
Cisco has stated that these persistence mechanisms deployed by UAT-9686 cannot be reliably removed through standard remediation procedures, and that full appliance rebuilds from clean images are required to eradicate confirmed compromises of Cisco AsyncOS systems.
As of December 19, 2025, no official patch is available for CVE-2025-20393, and Cisco’s security advisory remains at Version 1.0 (Interim status). The Cisco AsyncOS vulnerability affects all versions of Cisco AsyncOS running on both physical and virtual appliances. CISA added the critical Cisco zero-day to its Known Exploited Vulnerabilities catalog on December 17, 2025, with a remediation deadline of December 24, 2025 for federal agencies. Organizations must rely on network-level mitigations for the Cisco vulnerability, including removing internet exposure to the Spam Quarantine interface, enforcing strict firewall controls, separating mail and management interfaces, and exporting logs to external systems to support detection and forensic analysis.
Restrict Spam Quarantine Interface Access: Immediately remove or block internet access to the Spam Quarantine web interface on all Cisco Secure Email Gateway and SEWM appliances. Configure firewall rules to allow connections only from trusted internal IP addresses. This is the most critical mitigation for the Cisco AsyncOS vulnerability as the zero-day requires the interface to be internet-exposed for remote exploitation.
Implement Network Segmentation: Deploy Cisco Secure Email Gateway and SEWM appliances behind dedicated filtering firewalls. Separate mail processing and management functions onto different network interfaces for Cisco email security products. This limits attacker lateral movement and reduces the attack surface if compromise of Cisco AsyncOS systems occurs through the zero-day vulnerability.
Hunt for Indicators of Compromise: Monitor network traffic for connections to known C2 infrastructure associated with UAT-9686 exploitation of the Cisco zero-day. Check file integrity of /data/web/euq_webui/htdocs/index.py for unauthorized modifications indicating AquaShell web backdoor deployment. Investigate any unusual outbound SSH connections from Cisco email appliances that could indicate AquaTunnel reverse SSH tunneling activity.
Enable External Log Forwarding: Configure log export to external SIEM or syslog servers immediately on all Cisco AsyncOS appliances. UAT-9686 deploys AquaPurge to clear local logs and destroy forensic evidence of Cisco zero-day exploitation. External log storage ensures attack artifacts from CVE-2025-20393 exploitation are preserved for incident response and investigation.
Rebuild Confirmed Compromised Appliances: If exploitation of the Cisco AsyncOS vulnerability is detected, perform a complete appliance rebuild from clean images. Standard remediation procedures will not remove UAT-9686 persistence mechanisms including AquaShell web backdoor and AquaTunnel SSH tunneling tool deployed following Cisco zero-day exploitation.
SHA256 Hashes Associated with UAT-9686 Malware:
IPv4 Addresses Associated with UAT-9686 C2 Infrastructure:
File Path Indicator:
Resource Development:
Initial Access:
Execution:
Persistence:
Defense Evasion:
Privilege Escalation:
Command and Control:
Get through updates and upcoming events, and more directly in your inbox