CVE-2024-20474
Vulnerability from cvelistv5
Published
2024-10-23 17:49
Modified
2024-10-23 20:54
Severity ?
EPSS score ?
Summary
A vulnerability in Internet Key Exchange version 2 (IKEv2) processing of Cisco Secure Client Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) of Cisco Secure Client.
This vulnerability is due to an integer underflow condition. An attacker could exploit this vulnerability by sending a crafted IKEv2 packet to an affected system. A successful exploit could allow the attacker to cause Cisco Secure Client Software to crash, resulting in a DoS condition on the client software.
Note: Cisco Secure Client Software releases 4.10 and earlier were known as Cisco AnyConnect Secure Mobility Client.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Cisco | Cisco Secure Client |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-20474", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T20:54:04.508420Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-23T20:54:12.513Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco Secure Client", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "4.9.00086" }, { "status": "affected", "version": "4.9.01095" }, { "status": "affected", "version": "4.9.02028" }, { "status": "affected", "version": "4.9.03047" }, { "status": "affected", "version": "4.9.03049" }, { "status": "affected", "version": "4.9.04043" }, { "status": "affected", "version": "4.9.04053" }, { "status": "affected", "version": "4.9.05042" }, { "status": "affected", "version": "4.9.06037" }, { "status": "affected", "version": "4.10.00093" }, { "status": "affected", "version": "4.10.01075" }, { "status": "affected", "version": "4.10.02086" }, { "status": "affected", "version": "4.10.03104" }, { "status": "affected", "version": "4.10.04065" }, { "status": "affected", "version": "4.10.04071" }, { "status": "affected", "version": "4.10.05085" }, { "status": "affected", "version": "4.10.05095" }, { "status": "affected", "version": "4.10.05111" }, { "status": "affected", "version": "4.10.06079" }, { "status": "affected", "version": "4.10.06090" }, { "status": "affected", "version": "4.10.07061" }, { "status": "affected", "version": "4.10.07062" }, { "status": "affected", "version": "4.10.07073" }, { "status": "affected", "version": "4.10.08025" }, { "status": "affected", "version": "4.10.08029" }, { "status": "affected", "version": "5.0.00238" }, { "status": "affected", "version": "5.0.00529" }, { "status": "affected", "version": "5.0.00556" }, { "status": "affected", "version": "5.0.01242" }, { "status": "affected", "version": "5.0.02075" }, { "status": "affected", "version": "5.0.03072" }, { "status": "affected", "version": "5.0.03076" }, { "status": "affected", "version": "5.0.04032" }, { "status": "affected", "version": "5.0.05040" }, { "status": "affected", "version": "5.1.0.136" }, { "status": "affected", "version": "5.1.1.42" }, { "status": "affected", "version": "5.1.2.42" }, { "status": "affected", "version": "5.1.3.62" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in Internet Key Exchange version 2 (IKEv2) processing of Cisco Secure Client Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) of Cisco Secure Client.\r\n\r This vulnerability is due to an integer underflow condition. An attacker could exploit this vulnerability by sending a crafted IKEv2 packet to an affected system. A successful exploit could allow the attacker to cause Cisco Secure Client Software to crash, resulting in a DoS condition on the client software.\r\n\r Note: Cisco Secure Client Software releases 4.10 and earlier were known as Cisco AnyConnect Secure Mobility Client." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-191", "description": "Integer Underflow (Wrap or Wraparound)", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-23T17:49:23.557Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-csc-dos-XvPhM3bj", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-csc-dos-XvPhM3bj" } ], "source": { "advisory": "cisco-sa-csc-dos-XvPhM3bj", "defects": [ "CSCwj99060" ], "discovery": "EXTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20474", "datePublished": "2024-10-23T17:49:23.557Z", "dateReserved": "2023-11-08T15:08:07.681Z", "dateUpdated": "2024-10-23T20:54:12.513Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-20474\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2024-10-23T18:15:11.517\",\"lastModified\":\"2024-11-01T18:14:56.790\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in Internet Key Exchange version 2 (IKEv2) processing of Cisco Secure Client Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) of Cisco Secure Client.\\r\\n\\r This vulnerability is due to an integer underflow condition. An attacker could exploit this vulnerability by sending a crafted IKEv2 packet to an affected system. A successful exploit could allow the attacker to cause Cisco Secure Client Software to crash, resulting in a DoS condition on the client software.\\r\\n\\r Note: Cisco Secure Client Software releases 4.10 and earlier were known as Cisco AnyConnect Secure Mobility Client.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en el procesamiento de la versi\u00f3n 2 de Internet Key Exchange (IKEv2) de Cisco Secure Client Software podr\u00eda permitir que un atacante remoto no autenticado provoque una denegaci\u00f3n de servicio (DoS) de Cisco Secure Client. Esta vulnerabilidad se debe a una condici\u00f3n de desbordamiento de enteros. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando un paquete IKEv2 manipulado a un sistema afectado. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante provocar que Cisco Secure Client Software se bloquee, lo que provocar\u00eda una condici\u00f3n de DoS en el software cliente. Nota: Las versiones 4.10 y anteriores de Cisco Secure Client Software se conoc\u00edan como Cisco AnyConnect Secure Mobility Client.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"LOW\",\"baseScore\":4.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-191\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-191\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.9.00086:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03B6618B-2E98-480C-AF79-2A9E9BF29CB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.9.01095:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2CB76BE-7DD7-40D7-A7C7-DDA7079A286F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.9.02028:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C87CEF61-99F2-4845-9FDE-4B6ED62637C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.9.03047:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA80A4E4-061E-4578-B780-9540AE502E66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.9.03049:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"804366C1-F307-4DC2-9FEA-B4EB60790A32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.9.04043:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AD3244A-5CA8-496C-B189-BCD31B0E40C8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.9.04053:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EAB00A32-8571-4685-B448-690F8EE373D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.9.05042:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F97CC9FF-FDD3-46A1-9025-BAA83160A504\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.9.06037:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF8E83C4-9C5A-4D84-AB19-A4564BBB6625\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:secure_client:4.10.00093:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FDBC52F-F851-4DC4-9DED-45F8689F2A00\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:secure_client:4.10.01075:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6D74511-0444-473C-96F7-751C2B9A6ADC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:secure_client:4.10.02086:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D89BE767-38C2-4E92-83EB-09E23B48AAF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:secure_client:4.10.03104:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC77CA23-5750-4E35-AD17-4FE0B351ECFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:secure_client:4.10.04065:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDE66231-01C3-4807-AB7B-F2A3C2E2200D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:secure_client:4.10.04071:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B003756D-7F3D-4FB9-B3EF-CEAA68334630\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:secure_client:4.10.05085:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B06F4BD8-23D2-4C32-B090-F33D50BB5805\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:secure_client:4.10.05095:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EE93BD0-7AAD-4921-A6F1-22F1905F8870\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:secure_client:4.10.05111:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"222718F2-81E9-40BD-8B2D-ECD70CC423E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:secure_client:4.10.06079:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1150AC7-8E86-471E-87DD-F4C0D0628261\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:secure_client:4.10.06090:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"585A3B8E-8FD1-4B01-9F82-1038BF50A0FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:secure_client:4.10.07061:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61D0138A-EE54-420B-A11B-4580DD130FBF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:secure_client:4.10.07062:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D45B8E46-AE9E-44F6-B58E-5AF7A32D499B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:secure_client:4.10.07073:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAB896B8-535A-494F-AA21-3DA56CD7A540\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:secure_client:4.10.08025:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"314BBB39-15FD-4DEB-8286-047644C4D456\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:secure_client:4.10.08029:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4877EEBA-CA94-4176-8442-429E9DF1E5AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:secure_client:5.0.00238:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B7B74D9-7D43-48B2-AE6F-4FE75DB1DF61\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:secure_client:5.0.00529:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86B5EB44-F814-49AB-BAD2-3E02E9707377\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:secure_client:5.0.00556:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C33CF946-24CD-471E-8448-445E629789BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:secure_client:5.0.01242:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E39EE52-4A48-430E-A7A5-29276EE51B03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:secure_client:5.0.02075:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"781CEBDC-3A42-47BA-8509-E35AB6BB56C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:secure_client:5.0.03072:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADF3D714-0475-4E30-8245-159C5BA68F11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:secure_client:5.0.03076:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA2D666F-5EBF-41B7-89C1-32BCF65DABEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:secure_client:5.0.04032:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDDE95F2-E54E-4955-8E07-C8D97BCB2CC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:secure_client:5.0.05040:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEF7A28D-542B-46A1-B428-BA3E71A62B44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:secure_client:5.1.0.136:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E38148BD-1C03-43F8-83F2-3043B3442100\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:secure_client:5.1.1.42:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C771F3C7-609D-4C66-B1A0-34BD26FFD781\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:secure_client:5.1.2.42:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7D6AB12-BC84-4324-BB4E-AAC3701B28C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:secure_client:5.1.3.62:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A560B61-73F1-42E5-9F4F-931610C6954A\"}]}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-csc-dos-XvPhM3bj\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.