Summary

Update June 28, 2021: Cisco has become aware that public exploit code exists for CVE-2020-3580, and this vulnerability is being actively exploited.


Multiple vulnerabilities in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the web services interface of an affected device.

The vulnerabilities are due to insufficient validation of user-supplied input by the web services interface of an affected device. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive, browser-based information.

Note: These vulnerabilities affect only specific AnyConnect and WebVPN configurations. For more information, see the Vulnerable Products section.

Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.

Affected Products

Vulnerable Products

At the time of publication, these vulnerabilities affected Cisco products if they were running a vulnerable release of Cisco ASA Software or FTD Software with a vulnerable AnyConnect or WebVPN configuration.

For information about which Cisco software releases were vulnerable at the time of publication, see the Fixed Software section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.

Cisco ASA Software

In the following table, the left column lists the Cisco ASA Software features that were vulnerable at the time of publication. The right column indicates the basic configuration for each feature from the show running-config CLI command. If a device is running a vulnerable release and is configured for one of these features, it is affected by these vulnerabilities.

Cisco ASA Software Feature Vulnerable Configuration
AnyConnect Internet Key Exchange Version 2 (IKEv2) Remote Access (with client services) crypto ikev2 enable client-services port
AnyConnect SSL VPN ebvpn enable
Clientless SSL VPN webvpn enable
Cisco FTD Software

In the following table, the left column lists the Cisco FTD Software features that were vulnerable at the time of publication. The right column indicates the basic configuration for each feature from the show running-config CLI command. If a device is running a vulnerable release and is configured for one of these features, it is affected by these vulnerabilities.

Cisco FTD Software Feature Vulnerable Configuration
AnyConnect Internet Key Exchange Version 2 (IKEv2) Remote Access (with client services) crypto ikev2 enable client-services port
AnyConnect SSL VPN Webvpn enable

Fixed Software

When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page, to determine exposure and a complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

Read More on the Cisco Site