CVE-2024-20498

Oct. 2, 2024, 7:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Cisco AnyConnect VPN server of Cisco Meraki MX

Cisco AnyConnect VPN server of Cisco Meraki Z Series Teleworker Gateway devices

Source

ykramarz@cisco.com

Tags

CVE-2024-20498 details

Published : Oct. 2, 2024, 7:15 p.m.
Last Modified : Oct. 2, 2024, 7:15 p.m.

Description

Multiple vulnerabilities in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z Series Teleworker Gateway devices could allow an unauthenticated, remote attacker to cause a DoS condition in the AnyConnect service on an affected device. These vulnerabilities are due to insufficient validation of client-supplied parameters while establishing an SSL VPN session. An attacker could exploit these vulnerabilities by sending a crafted HTTPS request to the VPN server of an affected device. A successful exploit could allow the attacker to cause the Cisco AnyConnect VPN server to restart, resulting in the failure of the established SSL VPN connections and forcing remote users to initiate a new VPN connection and reauthenticate. A sustained attack could prevent new SSL VPN connections from being established. Note: When the attack traffic stops, the Cisco AnyConnect VPN server recovers gracefully without requiring manual intervention.

CVSS Score

1 2 3 4 5 6 7 8.6 9 10

Weakness

Weakness Name Description
CWE-415 Double Free The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

Base Score

8.6

Exploitability Score

3.9

Impact Score

4.0

Base Severity

HIGH

This website uses the NVD API, but is not approved or certified by it.