Cisco AsyncOS CVE-2025-20393, a maximum-severity CVSS 10.0 zero-day vulnerability, remains unpatched three weeks after exploitation began. China-linked APT group UAT-9686 is actively deploying remote code execution malware on Cisco Secure Email Gateway appliances—devices designed to protect email infrastructure. Federal agencies face a CISA-mandated deadline today, December 24, to implement mitigations without a patch available.
CVE-2025-20393 affects all releases of Cisco AsyncOS Software powering Cisco Secure Email Gateway and Secure Email and Web Manager products. The vulnerability stems from improper input validation in the Spam Quarantine feature, allowing attackers to send unauthenticated HTTP POST requests that trigger arbitrary command execution with root privileges. Thousands of enterprise email security appliances are potentially exposed, though exploitation requires the Spam Quarantine feature to be both enabled and internet-accessible—a non-default configuration.
Cisco became aware of active exploitation on December 10 but didn’t disclose publicly until December 17. Attacks likely began in late November, giving threat actors nearly a month of access before vendor acknowledgment. As of today, no patch exists. Cisco has issued workarounds, but for a CVSS 10.0 vulnerability under active APT exploitation, “workarounds” feel inadequate.
UAT-9686 Deploys Custom “Aqua” Malware Suite
The China-nexus threat actor UAT-9686 demonstrates state-sponsored sophistication through a custom malware ecosystem dubbed the “Aqua” family. AquaShell, a lightweight Python backdoor, embeds itself into existing web server files and passively listens for encoded commands via HTTP POST requests. Because it doesn’t initiate outbound connections, AquaShell evades traditional network monitoring.
AquaTunnel establishes reverse SSH connections to attacker-controlled infrastructure, bypassing firewalls and NAT to maintain persistent access. Cisco Talos notes that AquaTunnel use overlaps with known Chinese APT groups including APT41 and UNC5174. Meanwhile, AquaPurge scrubs log files of incriminating keywords, hindering forensic analysis and incident response. The attackers also deploy Chisel, an open-source HTTP tunneling tool, to proxy traffic through compromised edge devices and pivot into internal networks.
This isn’t opportunistic scanning—it’s targeted infrastructure compromise by actors with resources and motivation to maintain long-term access.
December 2025: Perimeter Security Under Siege
CVE-2025-20393 isn’t isolated. December 2025 has seen coordinated exploitation targeting network security appliances across vendors. SonicWall’s Secure Mobile Access (CVE-2025-40602), Fortinet products, and WatchGuard Fireware (CVE-2025-14733) all faced real-world attacks exploiting critical vulnerabilities. The pattern is clear: attackers are targeting the defenders.
Perimeter devices like email gateways, VPNs, and firewalls offer attackers visibility into organizational traffic, privileged network positions, and pivot points for lateral movement. Compromise a firewall, and you bypass the very security controls meant to protect against external threats. The irony of email security appliances becoming malware deployment platforms underscores how thoroughly attackers have inverted the security model.
Mitigation Without a Patch
Cisco recommends organizations disable the Spam Quarantine feature if not critical, or at minimum, remove internet exposure from the Spam Quarantine interface. Firewall rules should restrict access to trusted IP addresses only. Network segmentation separating mail-handling and management interfaces provides additional defense, as does disabling HTTP access to administrative portals.
If compromise is suspected, Cisco’s guidance is blunt: rebuild the appliance from a known good image. Configuration changes won’t remove UAT-9686’s persistence mechanisms. Full rebuild or continued compromise—those are the options.
CISA added CVE-2025-20393 to its Known Exploited Vulnerabilities catalog, mandating Federal Civilian Executive Branch agencies implement mitigations by December 24, 2025. That deadline is today. Agencies must act on workarounds because Cisco hasn’t delivered a patch.
Why This Unpatched Status Is Unacceptable
CVSS 10.0 represents maximum severity. Active APT exploitation adds urgency. Three weeks without a patch for critical infrastructure components strains credibility. Compare this to SonicWall, Fortinet, and WatchGuard—all delivered patches for their December vulnerabilities within days of disclosure.
The root cause—improper input validation—is a fundamental security failure for internet-exposed services. Developers know to validate inputs. Security appliance vendors should know better. That this flaw reached production in a product designed to secure email infrastructure raises questions about Cisco’s development and security review processes.
For security teams managing Cisco AsyncOS deployments, the lesson is harsh: even vendors specializing in security can leave you exposed. Defense in depth, network segmentation, and zero-trust principles matter precisely because no single security layer is reliable. Monitor CISA’s KEV catalog, implement vendor mitigations immediately, and plan incident response for edge device compromise scenarios. Because if UAT-9686 can turn email security appliances into malware platforms, no perimeter device should be implicitly trusted.










