Cisco has issued a security warning about a newly identified vulnerability in its IOS XR Software. This security flaw, labeled CVE-2025-20138, has been rated 8.8 on the CVSS scale, meaning it poses a major risk to affected devices.
What Is the Problem?
The issue is found in the Command Line Interface (CLI) of Cisco’s IOS XR Software. If an attacker gains access to a system with limited user privileges, they can exploit this weakness to execute commands with the highest level of control. This would allow them to make major modifications to the system, potentially leading to severe security threats.
The root of the problem is improper validation of user inputs in certain CLI commands. Because the system does not correctly filter these inputs, attackers can manipulate it using carefully crafted commands. If successful, they can obtain full administrative access, giving them total control over the device.
Who Is Affected?
This vulnerability affects all configurations of Cisco IOS XR 64-bit Software. Users should check Cisco’s official security advisory to confirm if their specific version is vulnerable.
However, some Cisco software versions are confirmed to be unaffected, including:
IOS Software
IOS XE Software
IOS XR 32-bit Software
NX-OS Software
No Quick Fixes—Users Must Update Their Software
Cisco has stated that there are no temporary solutions or workarounds for this security flaw. The only way to protect affected systems is to install the latest software updates provided by Cisco.
The company has outlined which versions require updates:
1. Users running Cisco IOS XR Software Release 24.1 or earlier need to switch to a patched version.
2. Those using Release 24.2 should upgrade to version 24.2.21 when it becomes available.
3. Users on Release 24.3 must transition to a secure version.
Release 24.4 is not affected by this issue.
As of now, there have been no reports of hackers exploiting this flaw. However, because of the severity of the issue, users should not delay in updating their devices.
Cisco is urging all users running affected versions of IOS XR Software to review the security advisory and apply the necessary updates as soon as possible. Keeping software up to date is the only way to ensure systems remain protected from potential cyber threats.
The tech industry has been hit by a wave of layoffs, with over 150,000 workers losing their jobs at major companies like Microsoft, Tesla, Cisco, and Intel. As the market adapts to new economic realities, tech firms are restructuring to reduce costs and align with evolving demands. Below are key instances of these workforce reductions.
Intel: To save $10 billion by 2025, Intel has announced layoffs affecting 15,000 employees—approximately 15% of its workforce. The company is scaling back on marketing, capital expenditures, and R&D to address significant financial challenges in a competitive market.
Tesla: Tesla has reduced its workforce by 20,000 employees, impacting junior staff and senior executives alike. Departments like the Supercharging team were hit hardest. According to Bloomberg, these layoffs may account for up to 20% of Tesla's workforce.
Cisco: Cisco has laid off 10,000 employees in two rounds this year—a 5% reduction in February followed by another 7%. CEO Chuck Robbins noted that these changes aim to focus on areas like cybersecurity and AI while adapting to a “normalized demand environment.”
SAP: Enterprise software giant SAP is undergoing a restructuring process affecting 8,000 employees, roughly 7% of its global workforce. This initiative seeks to streamline operations and prioritize future growth areas.
Uber: Since the COVID-19 pandemic, Uber has laid off 6,700 employees, closing some business units and shifting focus away from ventures like self-driving cabs. These adjustments aim to stabilize operations amid shifting market demands.
Dell: In its second round of layoffs in two years, Dell has cut 6,000 jobs due to declining PC market demand. Additional cuts are anticipated as the company seeks to address cost pressures in a tough economic environment.
These layoffs reflect broader economic shifts as tech companies streamline operations to navigate challenges and focus on strategic priorities like AI, cybersecurity, and operational efficiency.
This vulnerability exists because the web-based management interface does not adequately validate user input. An attacker could exploit this vulnerability by authenticating to the application and sending crafted SQL queries to an affected system.
A successful exploit could allow the attacker to obtain any data from the database, execute arbitrary commands on the underlying operating system, and elevate privileges to root. To exploit this vulnerability, an attacker would need at least Read Only user credentials.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability
SQL injection is a type of security vulnerability that occurs when an attacker manipulates input data to execute arbitrary SQL queries against a database. In the case of Cisco FMC Software, an authenticated attacker can exploit this vulnerability by sending crafted SQL queries to the web-based management interface.
Successful exploitation of this vulnerability can have severe consequences:
Data Extraction: The attacker can retrieve sensitive data from the database, including user credentials, configuration details, and logs.
Command Execution: By injecting malicious SQL queries, the attacker can execute arbitrary commands on the underlying operating system.
Privilege Escalation: If the attacker gains access to the database, they can potentially elevate their privileges to root.
Cisco has published free software upgrades to address the vulnerability mentioned in this advisory. Customers with service contracts that include regular software updates should receive security fixes through their usual update channels.
Customers can only install and receive support for software versions and feature sets for which they have acquired a license.
Cisco has promptly addressed this issue by releasing software updates. Organizations using Cisco FMC Software should take the following steps:
It has been observed that around 85% of the IT decision-makers are now setting identity and access management investments as their main priority, rather than any other security solution. This is stated in the CISO Survival Guide published by Cisco Investments, the startup division of Cisco, along with the venture capital firms Forgepoint Capital, NightDragon, and Team8.
Interviews with Cisco customers, chief information security officers, innovators, startup founders, and other experts led to the creation of the 'guide', which examined the cybersecurity market in relation to identity management, data protection, software supply chain integrity, and cloud migration.
From 30,000 feet up: More interoperability, less friction, and data that is genuinely relevant and understandable for decision-makers, according to interviewees, are the most essential requirements.
The main spending priorities of the report were fairly evenly distributed, with user and device identity, cloud identity, governance, and remote access receiving the most mentions from CISOs.
Cloud security turned out to be the primary concern, with a focus on the newly emerging field of managing cloud infrastructure entitlements.
The three main areas of identity access management, clouds, and data that CISOs believe are most concerning are:
Moreover, the authors of the Cisco Investment Study note that “This trend imposes cycles for CISOs to vet and unpack these purportedly new categories, only for them to discover they are a rehash of existing solutions.”
Apparently, some top motivators cited by CISCOs will be investing in identity management solutions for the management of user access privileges, identity compliance, and the swift expansion of companies' threat surfaces.
Here, we are mentioning some of the changes that the IT decision-makers look forward to in the next-generation identity platforms: