Multiple vulnerabilities in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z Series Teleworker Gateway devices could allow an unauthenticated, remote attacker to cause a DoS condition in the AnyConnect service on an affected device. These vulnerabilities are due to insufficient validation of client-supplied parameters while establishing an SSL VPN session. An attacker could exploit these vulnerabilities by sending a crafted HTTPS request to the VPN server of an affected device. A successful exploit could allow the attacker to cause the Cisco AnyConnect VPN server to restart, resulting in the failure of the established SSL VPN connections and forcing remote users to initiate a new VPN connection and reauthenticate. A sustained attack could prevent new SSL VPN connections from being established. Note: When the attack traffic stops, the Cisco AnyConnect VPN server recovers gracefully without requiring manual intervention.
History

Wed, 02 Oct 2024 19:30:00 +0000

Type Values Removed Values Added
First Time appeared Cisco
Cisco meraki Mx
Cisco meraki Z1
CPEs cpe:2.3:h:cisco:meraki_mx:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:meraki_z1:-:*:*:*:*:*:*:*
Vendors & Products Cisco
Cisco meraki Mx
Cisco meraki Z1
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 02 Oct 2024 18:45:00 +0000

Type Values Removed Values Added
Description Multiple vulnerabilities in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z Series Teleworker Gateway devices could allow an unauthenticated, remote attacker to cause a DoS condition in the AnyConnect service on an affected device. These vulnerabilities are due to insufficient validation of client-supplied parameters while establishing an SSL VPN session. An attacker could exploit these vulnerabilities by sending a crafted HTTPS request to the VPN server of an affected device. A successful exploit could allow the attacker to cause the Cisco AnyConnect VPN server to restart, resulting in the failure of the established SSL VPN connections and forcing remote users to initiate a new VPN connection and reauthenticate. A sustained attack could prevent new SSL VPN connections from being established. Note: When the attack traffic stops, the Cisco AnyConnect VPN server recovers gracefully without requiring manual intervention.
Title Cisco Meraki MX and Z3 Teleworker Gateway AnyConnect VPN Denial of Service Vulnerability
Weaknesses CWE-787
References
Metrics cvssV3_1

{'score': 8.6, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2024-10-02T18:23:35.875Z

Updated: 2024-10-02T19:03:03.851Z

Reserved: 2023-11-08T15:08:07.687Z

Link: CVE-2024-20501

cve-icon Vulnrichment

Updated: 2024-10-02T19:02:56.216Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-10-02T19:15:14.570

Modified: 2024-10-04T13:50:43.727

Link: CVE-2024-20501

cve-icon Redhat

No data.