Cisco fixes 6-month-old AnyConnect VPN zero-day with exploit code

Cisco has fixed a six-month-old zero-day vulnerability found in the Cisco AnyConnect Secure Mobility Client VPN software, with publicly available proof-of-concept exploit code.

The company's AnyConnect Secure Mobility Client allows working on corporate devices connected to a secure Virtual Private Network (VPN) through Secure Sockets Layer (SSL) and IPsec IKEv2 using VPN clients available for all major desktop and mobile platforms.

Cisco disclosed the zero-day bug tracked as CVE-2020-3556 in November 2020 without releasing security updates but provided mitigation measures to decrease the attack surface.

While the Cisco Product Security Incident Response Team (PSIRT) said that CVE-2020-355 proof-of-concept exploit code is available, it also added that there is no evidence of attackers exploiting it in the wild.

The vulnerability is now addressed n Cisco AnyConnect Secure Mobility Client Software releases 4.10.00093 and later.

These new versions also introduce new settings to help individually allow/disallow scripts, help, resources, or localization updates in the local policy, settings that are strongly recommended for increased protection.

Default configurations not vulnerable to attacks

This high severity vulnerability was found in Cisco AnyConnect Client's interprocess communication (IPC) channel, and it may allow authenticated and local attackers to execute malicious scripts via a targeted user.

CVE-2020-3556 affects all Windows, Linux, and macOS client versions with vulnerable configurations; however, mobile iOS and Android clients are not impacted.

As the company disclosed in November, successful exploitation requires active AnyConnect sessions and valid credentials on the targeted device.

Cisco added that the vulnerability:

  • Is not exploitable on laptops used by a single user, but instead requires valid logins for multiple users on the end-user device.
  • Is not remotely exploitable, as it requires local credentials on the end-user device for the attacker to take action on the local system.
  • Is not a privilege elevation exploit. The scripts run at the user level by default. If the local AnyConnect user manually raises the privilege of the User Interface process, the scripts would run at elevated privileges.
  • Rated as high severity because, for configurations where the vulnerability is exploitable, it allows one user access to another user's data and execution space.

Mitigation also available

Customers who cannot immediately install the security updates released yesterday can still mitigate the vulnerability by toggling off the Auto Update feature.

The attack surface can also be reduced by disabling the Enable Scripting configuration setting on devices where it's enabled.

Cisco also provides detailed upgrade instructions for customers who have already applied the recommended workarounds or cannot upgrade to the patched releases.

One year ago, Cisco warned about two actively exploited zero-day vulnerabilities impacting the Internetworking Operating System (IOS) used on its networking equipment.

Last week, the company also fixed critical SD-WAN vManage and HyperFlex HX software security flaws that could allow remote attackers to create rogue admin accounts or execute arbitrary commands as root.

Related Articles:

R language flaw allows code execution via RDS/RDX files

Cisco warns of large-scale brute-force attacks against VPN services

Cisco warns of password-spraying attacks targeting VPN services

CEO who sold fake Cisco devices to US military gets 6 years in prison

CEO charged with sale of counterfeit Cisco devices to govt, health orgs