Cisco says Chinese hackers are exploiting an unpatched AsyncOS zero-day flaw – here's what we know so far
The high-severity zero-day affects Secure Email Gateway and Secure Email and Web Manager appliances
Cisco has issued a warning to customers after revealing China-linked hackers are exploiting a new high-severity zero day flaw in some security products.
Products targeted in the campaign include Cisco AsyncOS Software for Cisco Secure Email Gateway, formerly known as Cisco Email Security Appliance (ESA), and Cisco Secure Email and Web Manager, formerly known as Cisco Content Security Management Appliance (SMA).
Cisco Secure Email and Web Manager centralizes management and reporting functions across a number of Cisco ESAs and Web Security Appliances (WSAs), offering centralized services such as spam quarantine, policy management, reporting, tracking, and configuration management.
The currently unpatched vulnerability, tracked as CVE-2025-20393, has a CVSS score of 10.0.
Cisco said it became aware of the issue on December 10, and that the activity has been ongoing since at least late November. It's been hitting appliances with certain non-standard configurations that leave some ports open to the internet.
It's not known how many customers have been affected.
The attack involves a custom persistence mechanism that Cisco is tracking as “AquaShell”, along with additional tooling meant for reverse tunneling and purging logs.
Sign up today and you will receive a free copy of our Future Focus 2025 report - the leading guidance on AI, cybersecurity and other IT challenges as per 700+ senior executives
"This attack allows the threat actors to execute arbitrary commands with root privileges on the underlying operating system of an affected appliance," the firm said.
"The ongoing investigation has revealed evidence of a persistence mechanism planted by the threat actors to maintain a degree of control over compromised appliances."
Cisco is attributing the attacks to a group tracked as UAT-9686, a Chinese-nexus advanced persistent threat (APT) actor.
"We have observed overlaps in tactics, techniques and procedures (TTPs), infrastructure, and victimology between UAT-9686 and other Chinese-nexus threat actors Talos tracks," said the company's Talos researchers.
"Tooling used by UAT-9686, such as AquaTunnel (aka ReverseSSH), also aligns with previously disclosed Chinese-nexus APT groups such as APT41 and UNC5174. Additionally, the tactic of using a custom-made web-based implant such as AquaShell is increasingly being adopted by highly sophisticated Chinese-nexus APTs."
How to mitigate AquaShell threats
AquaShell is a lightweight Python backdoor that is embedded into an existing file within a Python-based web server that can receive encoded commands and execute them in the system shell.
If customers identify an appliance as having the web management interface or the Spam Quarantine port exposed to and reachable from the internet, Cisco said it strongly recommends following a multi-step process to restore the appliance to a secure configuration, when possible.
If this can't be done, customers should contact Cisco's Technical Assistance Center to check whether the appliance has been compromised. If it has, rebuilding the appliances is, currently, the only way to eradicate the threat actor's persistence mechanism from the appliance.
Cisco also strongly recommends restricting access to the appliance and implementing robust access control mechanisms to make sure that ports are not exposed to unsecured networks.
FOLLOW US ON SOCIAL MEDIA
Make sure to follow ITPro on Google News to keep tabs on all our latest news, analysis, and reviews.
You can also follow ITPro on LinkedIn, X, Facebook, and BlueSky.
Emma Woollacott is a freelance journalist writing for publications including the BBC, Private Eye, Forbes, Raconteur and specialist technology titles.
-
EU lawmakers want to limit the use of ‘algorithmic management’ systems at workNews All workplace decisions should have human oversight and be transparent, fair, and safe, MEPs insist
-
Pure DC’s announces 'Europe’s largest standalone hyperscale data center lease' in Amsterdam — but who is the mystery customer?News The company is now constructing a 78MW campus in Westpoort, Amsterdam
-
Researchers claim Salt Typhoon masterminds learned their trade at Cisco Network AcademyNews The Salt Typhoon hacker group has targeted telecoms operators and US National Guard networks in recent years
-
Cisco ASA customers urged to take immediate action as NCSC, CISA issue critical vulnerability warningsNews Cisco customers are urged to upgrade and secure systems immediately
-
Cisco eyes network security gains for agentic AINews New network security updates aim to secure AI agents across enterprises
-
Cisco patches critical flaw affecting Identity Services EngineThe networking giant has urged enterprises to update immediately
-
96% of businesses have low cyber-readiness, claims CiscoThe 2025 Cisco Cybersecurity Readiness Index shows a concerning number of businesses globally are unprepared for rising AI-related threats.
-
Cisco takes aim at AI security at RSAC with ServiceNow partnershipNews The companies claim Cisco AI Defense and ServiceNow SecOps will help address new challenges raised by AI
-
Cisco claims new smart switches provide next-level perimeter defenseNews Cisco’s ‘security everywhere’ mantra has just taken on new meaning with the launch of a series of smart network switches.
-
Cisco is jailbreaking AI models so you don’t have to worry about itNews Cisco's new AI Defense security solution helps organizations shore up LLM security by identifying potential flaws.
