CVE-2024-30164

May 28, 2024, 5:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Amazon AWS Client VPN

  • 3.11.1 on Windows
  • 3.9.1 on macOS
  • 3.12.1 on Linux

Source

cve@mitre.org

Tags

CVE-2024-30164 details

Published : May 28, 2024, 5:15 p.m.
Last Modified : May 28, 2024, 5:15 p.m.

Description

Amazon AWS Client VPN has a buffer overflow that could potentially allow a local actor to execute arbitrary commands with elevated permissions. This is resolved in 3.11.1 on Windows, 3.9.1 on macOS, and 3.12.1 on Linux. NOTE: although the macOS resolution is the same as for CVE-2024-30165, this vulnerability on macOS is not the same as CVE-2024-30165.

CVSS Score

1 2 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description
This website uses the NVD API, but is not approved or certified by it.