STRRAT Malware – Active IOCs
June 19, 2025North Korean APT Kimsuky aka Black Banshee – Active IOCs
June 20, 2025STRRAT Malware – Active IOCs
June 19, 2025North Korean APT Kimsuky aka Black Banshee – Active IOCs
June 20, 2025Severity
High
Analysis Summary
A newly disclosed critical vulnerability (CVE-2025-20271) affects Cisco Meraki MX and Z Series devices running AnyConnect VPN, enabling unauthenticated remote attackers to launch denial-of-service (DoS) attacks. With a high CVSS score of high, this flaw poses a significant threat to organizations relying on Cisco Meraki for secure remote connectivity. The vulnerability originates from improper variable initialization (CWE-457) during SSL VPN session establishment when client certificate authentication is enabled. Attackers can exploit it by sending specially crafted HTTPS requests, forcing the VPN service to crash and disconnect all users.
Successful exploitation results in the immediate termination of all active SSL VPN sessions and forces remote users to re-authenticate. In scenarios where the attack is repeated, the VPN service may become persistently unavailable, severely disrupting enterprise operations. Notably, this flaw can be triggered remotely without authentication, making it particularly dangerous for internet-exposed systems. While Cisco’s PSIRT discovered the issue during internal troubleshooting, there are no known cases of public exploitation as of now, though the ease of exploitation raises concern for potential abuse.
The vulnerability affects a wide range of Cisco Meraki devices, including the MX64–MX600 series, virtual MX (vMX), and Z Series devices (Z3–Z4C), but only if they are running vulnerable firmware versions and have AnyConnect VPN with client certificate authentication enabled. Specifically, MX firmware 16.2+ (or 17.6+ for MX64/65) and exposure of TCP port 443 are prerequisites for successful exploitation. Organizations are urged to verify their configurations via the AnyConnect Settings tab in the Meraki Dashboard to assess exposure.
Cisco has released patches in firmware versions 18.107.13, 18.211.6, and 19.1.8, offering the only mitigation path, as no workarounds are currently available. However, the MX400 and MX600 models, now end-of-life, will not receive updates, leaving them permanently vulnerable. This vulnerability highlights the increasing risks associated with cloud-managed infrastructure and the need for integrated security strategies that account for both on-prem and cloud-based components in the enterprise threat landscape.
Impact
- Gain Access
- Denial of Service
Indicators of Compromise
CVE
CVE-2025-20271
Affected Vendors
- Cisco
Affected Products
- Z Series: Z3- Z3C- Z4- Z4C
- Meraki MX Series: MX64 - MX64W - MX65 - MX65W - MX67 - MX67C - MX67W - MX68 - MX68CW - MX68W - MX75 - MX84 - MX85 - MX95 - MX100 - MX105 - MX250 - MX400 - MX450 - MX600 - vMX
Remediation
- Refer to Cisco Security Advisory for patch, upgrade, or suggested workaround information.
- Verify if client certificate authentication is enabled in the AnyConnect VPN settings via the Meraki Dashboard.
- Limit exposure of the VPN listener port (TCP/443) using firewall rules or network access controls.
- Replace end-of-life models such as MX400 and MX600, which will not receive security fixes.
- Monitor VPN service logs and stability for signs of unexpected restarts or session drops.
- Regularly check Cisco PSIRT advisories and ensure prompt patch management.
- Test VPN functionality after patching to confirm that connections and authentication work correctly.