Spear-Phishing Campaign Drops NetBird RAT on Financial Targets – Active IOCs
May 30, 2025Spear-Phishing Campaign Drops NetBird RAT on Financial Targets – Active IOCs
May 30, 2025Severity
High
Analysis Summary
A critical remote code execution vulnerability, tracked as CVE-2025-20188, has been discovered in Cisco IOS XE Wireless Controller Software, posing a severe threat to enterprise networks. With a CVSS score of High, this flaw impacts high-profile products like Catalyst 9800-CL Wireless Controllers for Cloud, Catalyst 9800 Embedded Wireless Controllers, and the Catalyst 9800 Series Wireless Controllers, including Embedded Wireless Controller on Catalyst Access Points. Cisco disclosed the vulnerability on May 7, 2025, and security researchers have since released a proof-of-concept (PoC) exploit demonstrating remote code execution with root-level access.
The vulnerability stems from a hard-coded JSON Web Token (JWT) secret within the Out-of-Band AP Image Download feature, which can be abused by remote, unauthenticated attackers to bypass authentication and upload arbitrary files. Specifically, the issue resides in two Lua scripts, ewlc_jwt_verify.lua and ewlc_jwt_upload_files.lua, used for JWT verification and file upload. If the system fails to find the expected secret key file (/tmp/nginx_jwt_key), it defaults to the hard-coded value “notfound,” effectively introducing a backdoor. Attackers can craft valid JWTs using this known secret to access vulnerable upload endpoints such as /aparchive/upload and /ap_spec_rec/upload/.
Researchers analyzed and reverse-engineered both patched and vulnerable firmware images, identifying how attackers can leverage path traversal in the filename parameter to place files in restricted directories like /usr/binos/openresty/nginx/html/. They further demonstrated that by modifying configuration files and abusing the pvp.sh service, which watches for file changes via inotifywait, attackers could trigger service reloads that execute arbitrary commands with root privileges. They successfully exfiltrated sensitive data, including /etc/passwd, confirming full system compromise. A key requirement for the exploit is setting the JWTReqId HTTP header to 'cdb_token_request_id1', a detail uncovered through reverse engineering the shared library libewlc_apmgr.so.
Cisco has released patches to address this vulnerability and strongly urges immediate updates. For systems that cannot be patched promptly, disabling the Out-of-Band AP Image Download feature is recommended, which shifts AP image provisioning back to the secure CAPWAP protocol. While this feature is disabled by default, many organizations may have enabled it for convenience, unknowingly exposing themselves to risk. Enterprises are advised to audit their infrastructure urgently, disable the affected feature where necessary, and apply Cisco’s software updates to avoid exploitation of this highly critical vulnerability in operational environments.
Impact
- Code Execution
- Privilege Escalation
- Security Bypass
Indicators of Compromise
CVE
CVE-2025-20188
Affected Vendors
- Cisco
Affected Products
- Cisco Catalyst 9800 Series Wireless Controllers
- Cisco Catalyst 9800-CL Wireless Controllers for Cloud
- Cisco Embedded Wireless Controller on Catalyst APs
- Cisco Catalyst 9800 Embedded Wireless Controller for Catalyst 9300 - 9400 - 9500 Series Switches
Remediation
- Download and install the latest patched versions of Cisco IOS XE Wireless Controller Software to eliminate the vulnerability (CVE-2025-20188).
- Disable the Out-of-Band AP Image Download Feature (if immediate patching is not possible)
- This prevents the use of the vulnerable feature and forces APs to use the secure CAPWAP method for image downloads.
- Identify systems with the Out-of-Band AP Image Download feature enabled and assess their exposure to the vulnerability
- Implement network segmentation or access controls to restrict traffic to /aparchive/upload and /ap_spec_rec/upload/ endpoints.
- Look for HTTPS requests using the JWTReqId header set to cdb_token_request_id1, which may indicate exploitation attempts.
- Ensure the vulnerable feature is disabled in environments where it is not explicitly needed to reduce the attack surface.
- Add detection for file uploads containing path traversal patterns and sudden changes to configuration files that may indicate compromise.