cisco-sa-meraki-mx-vpn-dos-qtrhzg2
Vulnerability from csaf_cisco
Published
2024-10-02 16:00
Modified
2024-10-02 16:00
Summary
Cisco Meraki MX and Z Series Teleworker Gateway AnyConnect VPN Denial of Service Vulnerabilities

Notes

Summary
Multiple vulnerabilities in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z Series Teleworker Gateway devices could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition to the AnyConnect VPN service on an affected device. For more information about these vulnerabilities, see the Details ["#details"] section of this advisory. Cisco Meraki has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.
Vulnerable Products
These vulnerabilities affect the following Cisco Meraki products if they are running a vulnerable release of Cisco Meraki MX firmware and have Cisco AnyConnect VPN enabled: MX64 MX64W MX65 MX65W MX67 MX67C MX67W MX68 MX68CW MX68W MX75 MX84 MX85 MX95 MX100 MX105 MX250 MX400 MX450 MX600 vMX Z3 Z3C Z4 Z4C Note: Cisco AnyConnect VPN is supported on Cisco Meraki MX Series and Cisco Meraki Z Series Teleworker Gateway devices that run Cisco Meraki MX firmware releases 16.2 and later, except for Cisco Meraki MX64 and MX65, which support Cisco AnyConnect VPN only if they are running Cisco Meraki MX firmware releases 17.6 and later. For information about which Cisco software releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory. Determine Whether Cisco AnyConnect VPN Is Enabled on Cisco Meraki MX Devices To determine whether Cisco AnyConnect VPN is enabled on a Cisco Meraki MX device, complete the following steps: Log in to the Dashboard. Choose Security Appliance > Configure > Client VPN in the combined view. Choose the AnyConnect Settings tab. If the Enabled radio button is selected, the device is configured to support Cisco AnyConnect VPN. If the Cisco AnyConnect Settings tab is not displayed, or if the Disabled radio button is selected, the device is not impacted by the vulnerabilities described in this advisory. Determine Whether Cisco AnyConnect VPN Is Enabled on Cisco Meraki Z Series Teleworker Gateway Devices To determine whether Cisco AnyConnect VPN is enabled on a Cisco Meraki MX device, complete the following steps: Log in to the Dashboard. Choose Teleworker gateway > Configure > Client VPN in the combined view. Choose the AnyConnect Settings tab. If the Enabled radio button is selected, the device is configured to support Cisco AnyConnect VPN. If the Cisco AnyConnect Settings tab is not displayed, or if the Disabled radio button is selected, the device is not impacted by the vulnerabilities described in this advisory. Additional Information Cisco Meraki MX Series and Cisco Meraki Z Series Teleworker Gateway devices support the following two VPN services for remote network access: Client VPN, which uses Layer 2 Tunneling Protocol (L2TP) or IPsec tunneling protocols Cisco AnyConnect VPN, which uses Transport Layer Security (TLS) and Datagram TLS (DTLS) protocols and is commonly referred to as SSL VPN On both Cisco Meraki MX Series and Cisco Meraki Z Series Teleworker Gateway devices, Client VPN (L2TP/IPsec) and Cisco AnyConnect VPN (SSL) services can be enabled simultaneously. Note: These vulnerabilities reside in the processing of TLS and DTLS packets, so they only affect devices that are configured with Cisco AnyConnect VPN. Devices that are configured to provide remote network access exclusively through Client VPN (L2TP/IPsec) are not affected by these vulnerabilities.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by these vulnerabilities. Cisco has confirmed that these vulnerabilities do not affect the following Cisco products: Meraki Z1 Adaptive Security Appliance (ASA) Software Firepower Threat Defense (FTD) Software IOS Software IOS XE Software
Details
The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit another vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerabilities. Details about the vulnerabilities are as follows: CVE-2024-20498, CVE-2024-20499, and CVE-2024-20501: Cisco Meraki MX and Z Series Teleworker Gateway AnyConnect VPN DoS Vulnerability Multiple vulnerabilities in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z Series Teleworker Gateway devices could allow an unauthenticated, remote attacker to cause a DoS condition in the AnyConnect service on an affected device. These vulnerabilities are due to insufficient validation of client-supplied parameters while establishing an SSL VPN session. An attacker could exploit these vulnerabilities by sending a crafted HTTPS request to the VPN server of an affected device. A successful exploit could allow the attacker to cause the Cisco AnyConnect VPN server to restart, resulting in the failure of the established SSL VPN connections and forcing remote users to initiate a new VPN connection and reauthenticate. A sustained attack could prevent new SSL VPN connections from being established. Note: When the attack traffic stops, the Cisco AnyConnect VPN server recovers gracefully without requiring manual intervention. Cisco Meraki has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities. CVE ID(s): CVE-2024-20498, CVE-2024-20499, CVE-2024-20501 Security Impact Rating (SIR): High CVSS Base Score: 8.6 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H CVE-2024-20500: Cisco Meraki MX and Z Series Teleworker Gateway AnyConnect VPN DoS Vulnerability A vulnerability in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z Series Teleworker Gateway devices could allow an unauthenticated, remote attacker to cause a DoS condition in the AnyConnect service on an affected device. This vulnerability is due to insufficient resource management when establishing TLS/SSL sessions. An attacker could exploit this vulnerability by sending a series of crafted TLS/SSL messages to the VPN server of an affected device. A successful exploit could allow the attacker to cause the Cisco AnyConnect VPN server to stop accepting new connections, preventing new SSL VPN connections from being established. Existing SSL VPN sessions are not impacted. Note: When the attack traffic stops, the Cisco AnyConnect VPN server recovers gracefully without requiring manual intervention. Cisco Meraki has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. CVE ID: CVE-2024-20500 Security Impact Rating (SIR): Medium CVSS Base Score: 5.8 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L CVE-2024-20502: Cisco Meraki MX and Z Series Teleworker Gateway AnyConnect VPN DoS Vulnerability A vulnerability in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z Series Teleworker Gateway devices could allow an unauthenticated, remote attacker to cause a DoS condition on an affected device. This vulnerability is due to insufficient resource management while establishing SSL VPN sessions. An attacker could exploit this vulnerability by sending a series of crafted HTTPS requests to the VPN server of an affected device. A successful exploit could allow the attacker to cause the Cisco AnyConnect VPN server to stop accepting new connections, preventing new SSL VPN connections from being established. Existing SSL VPN sessions are not impacted. Note: When the attack traffic stops, the Cisco AnyConnect VPN server recovers gracefully without requiring manual intervention. Cisco Meraki has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. CVE ID: CVE-2024-20502 Security Impact Rating (SIR): Medium CVSS Base Score: 5.8 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L CVE-2024-20513: Cisco Meraki MX and Z Series Teleworker Gateway AnyConnect VPN Targeted DoS Vulnerability A vulnerability in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z Series Teleworker Gateway devices could allow an unauthenticated, remote attacker to cause a DoS condition for targeted users of the AnyConnect service on an affected device. This vulnerability is due to insufficient entropy for handlers that are used during SSL VPN session establishment. An unauthenticated attacker could exploit this vulnerability by brute forcing valid session handlers. An authenticated attacker could exploit this vulnerability by connecting to the AnyConnect VPN service of an affected device to retrieve a valid session handler and, based on that handler, predict further valid session handlers. The attacker would then send a crafted HTTPS request using the brute-forced or predicted session handler to the AnyConnect VPN server of the device. A successful exploit could allow the attacker to terminate targeted SSL VPN sessions, forcing remote users to initiate new VPN connections and reauthenticate. Cisco Meraki has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. CVE ID: CVE-2024-20513 Security Impact Rating (SIR): Medium CVSS Base Score: 5.8 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L
Workarounds
There are no workarounds that address these vulnerabilities. Cisco Meraki recommends that administrators upgrade devices to a fixed software release. However, as a mitigation to these vulnerabilities, disabling Cisco AnyConnect VPN will remove the attack vector for the vulnerabilities that are described in this advisory. While this mitigation has been deployed and were proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment.
Fixed Software
Cisco Meraki has released free software updates that address the vulnerabilities that are described in this advisory. Customers may only install and expect support for software releases and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco End User License Agreement and applicable Product Specific Terms: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html ["https://www.cisco.com/c/en/us/about/legal/cloud-and-software/end_user_license_agreement.html"] Additionally, customers may only download software for which they have a valid license, procured from Cisco Meraki directly, or through a Cisco Meraki authorized reseller or partner. In most cases, this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades. Customers are advised to regularly consult the advisories for Cisco Meraki products, which are available from the Cisco Security Advisories page ["https://sec.cloudapps.cisco.com/security/center/publicationListing.x"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. Cisco Meraki recommends utilizing firmware best practices ["https://documentation.meraki.com/Architectures_and_Best_Practices/Cisco_Meraki_Best_Practice_Design/Best_Practices_for_Meraki_Firmware"] for firmware updates. If the information is not clear, customers are advised to contact Cisco Meraki Support ["https://documentation.meraki.com/General_Administration/Support/Contacting_Support"]. Fixed Releases At the time of publication, the release information in the following table was accurate. Cisco Meraki will update this advisory as required. In the following table, the left column lists Cisco Meraki firmware releases. The right column indicates whether a release is affected by the vulnerabilities that are described in this advisory and the first release that includes the fix for these vulnerabilities. Customers are advised to upgrade to an appropriate fixed software release ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"] as indicated in this section. Cisco Meraki MX Firmware Release First Fixed Release Earlier than 16.2 Not affected. 16.2 and later Migrate to a fixed release. 17.0 and later Migrate to a fixed release. 18.0 and later 18.211.2 Note: Cisco Meraki MX64 and MX65 are affected only when they are running Cisco Meraki MX firmware releases 17.6 and later. The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
Neither the Cisco Product Security Incident Response Team (PSIRT) nor the Cisco Meraki Incident Response Team is aware of any malicious use of the vulnerabilities that are described in this advisory.
Source
These vulnerabilities were found during internal security testing by Keane O'Kelley of the Cisco Advanced Security Initiatives Group (ASIG).
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "These vulnerabilities were found during internal security testing by Keane O\u0027Kelley of the Cisco Advanced Security Initiatives Group (ASIG)."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "Multiple vulnerabilities in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z Series Teleworker Gateway devices could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition to the AnyConnect VPN service on an affected device.\r\n\r\nFor more information about these vulnerabilities, see the Details [\"#details\"] section of this advisory.\r\n\r\nCisco Meraki has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.\r\n\r\n",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "These vulnerabilities affect the following Cisco Meraki products if they are running a vulnerable release of Cisco Meraki MX firmware and have Cisco AnyConnect VPN enabled:\r\n\r\nMX64\r\nMX64W\r\nMX65\r\nMX65W\r\nMX67\r\nMX67C\r\nMX67W\r\n\r\nMX68\r\nMX68CW\r\nMX68W\r\nMX75\r\nMX84\r\nMX85\r\nMX95\r\n\r\nMX100\r\nMX105\r\nMX250\r\nMX400\r\nMX450\r\nMX600\r\nvMX\r\n\r\nZ3\r\nZ3C\r\nZ4\r\nZ4C\r\n\r\nNote: Cisco AnyConnect VPN is supported on Cisco Meraki MX Series and Cisco Meraki Z Series Teleworker Gateway devices that run Cisco Meraki MX firmware releases 16.2 and later, except for Cisco Meraki MX64 and MX65, which support Cisco AnyConnect VPN only if they are running Cisco Meraki MX firmware releases 17.6 and later.\r\n\r\nFor information about which Cisco software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory.\r\n Determine Whether Cisco AnyConnect VPN Is Enabled on Cisco Meraki MX Devices\r\nTo determine whether Cisco AnyConnect VPN is enabled on a Cisco Meraki MX device, complete the following steps:\r\n\r\nLog in to the Dashboard.\r\nChoose Security Appliance \u003e Configure \u003e Client VPN in the combined view.\r\nChoose the AnyConnect Settings tab.\r\n\r\nIf the Enabled radio button is selected, the device is configured to support Cisco AnyConnect VPN.\r\n\r\nIf the Cisco AnyConnect Settings tab is not displayed, or if the Disabled radio button is selected, the device is not impacted by the vulnerabilities described in this advisory.\r\n Determine Whether Cisco AnyConnect VPN Is Enabled on Cisco Meraki Z Series Teleworker Gateway Devices\r\nTo determine whether Cisco AnyConnect VPN is enabled on a Cisco Meraki MX device, complete the following steps:\r\n\r\nLog in to the Dashboard.\r\nChoose Teleworker gateway \u003e Configure \u003e Client VPN in the combined view.\r\nChoose the AnyConnect Settings tab.\r\n\r\nIf the Enabled radio button is selected, the device is configured to support Cisco AnyConnect VPN.\r\n\r\nIf the Cisco AnyConnect Settings tab is not displayed, or if the Disabled radio button is selected, the device is not impacted by the vulnerabilities described in this advisory.\r\n Additional Information\r\nCisco Meraki MX Series and Cisco Meraki Z Series Teleworker Gateway devices support the following two VPN services for remote network access:\r\n\r\nClient VPN, which uses Layer 2 Tunneling Protocol (L2TP) or IPsec tunneling protocols\r\nCisco AnyConnect VPN, which uses Transport Layer Security (TLS) and Datagram TLS (DTLS) protocols and is commonly referred to as SSL VPN\r\n\r\nOn both Cisco Meraki MX Series and Cisco Meraki Z Series Teleworker Gateway devices, Client VPN (L2TP/IPsec) and Cisco AnyConnect VPN (SSL) services can be enabled simultaneously.\r\n\r\nNote: These vulnerabilities reside in the processing of TLS and DTLS packets, so they only affect devices that are configured with Cisco AnyConnect VPN. Devices that are configured to provide remote network access exclusively through Client VPN (L2TP/IPsec) are not affected by these vulnerabilities.",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by these vulnerabilities.\r\n\r\nCisco has confirmed that these vulnerabilities do not affect the following Cisco products:\r\n\r\nMeraki Z1\r\nAdaptive Security Appliance (ASA) Software\r\nFirepower Threat Defense (FTD) Software\r\nIOS Software\r\nIOS XE Software",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit another vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerabilities.\r\n\r\nDetails about the vulnerabilities are as follows:\r\n\r\nCVE-2024-20498, CVE-2024-20499, and CVE-2024-20501: Cisco Meraki MX and Z Series Teleworker Gateway AnyConnect VPN DoS Vulnerability\r\n\r\nMultiple vulnerabilities in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z Series Teleworker Gateway devices could allow an unauthenticated, remote attacker to cause a DoS condition in the AnyConnect service on an affected device.\r\n\r\nThese vulnerabilities are due to insufficient validation of client-supplied parameters while establishing an SSL VPN session. An attacker could exploit these vulnerabilities by sending a crafted HTTPS request to the VPN server of an affected device. A successful exploit could allow the attacker to cause the Cisco AnyConnect VPN server to restart, resulting in the failure of the established SSL VPN connections and forcing remote users to initiate a new VPN connection and reauthenticate. A sustained attack could prevent new SSL VPN connections from being established.\r\n\r\nNote: When the attack traffic stops, the Cisco AnyConnect VPN server recovers gracefully without requiring manual intervention.\r\n\r\nCisco Meraki has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.\r\n\r\nCVE ID(s): CVE-2024-20498, CVE-2024-20499, CVE-2024-20501\r\nSecurity Impact Rating (SIR): High\r\nCVSS Base Score: 8.6\r\nCVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\r\n\r\nCVE-2024-20500: Cisco Meraki MX and Z Series Teleworker Gateway AnyConnect VPN DoS Vulnerability\r\n\r\nA vulnerability in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z Series Teleworker Gateway devices could allow an unauthenticated, remote attacker to cause a DoS condition in the AnyConnect service on an affected device.\r\n\r\nThis vulnerability is due to insufficient resource management when establishing TLS/SSL sessions. An attacker could exploit this vulnerability by sending a series of crafted TLS/SSL messages to the VPN server of an affected device. A successful exploit could allow the attacker to cause the Cisco AnyConnect VPN server to stop accepting new connections, preventing new SSL VPN connections from being established. Existing SSL VPN sessions are not impacted.\r\n\r\nNote: When the attack traffic stops, the Cisco AnyConnect VPN server recovers gracefully without requiring manual intervention.\r\n\r\nCisco Meraki has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nCVE ID: CVE-2024-20500\r\nSecurity Impact Rating (SIR): Medium\r\nCVSS Base Score: 5.8\r\nCVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L\r\n\r\nCVE-2024-20502: Cisco Meraki MX and Z Series Teleworker Gateway AnyConnect VPN DoS Vulnerability\r\n\r\nA vulnerability in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z Series Teleworker Gateway devices could allow an unauthenticated, remote attacker to cause a DoS condition on an affected device.\r\n\r\nThis vulnerability is due to insufficient resource management while establishing SSL VPN sessions. An attacker could exploit this vulnerability by sending a series of crafted HTTPS requests to the VPN server of an affected device. A successful exploit could allow the attacker to cause the Cisco AnyConnect VPN server to stop accepting new connections, preventing new SSL VPN connections from being established. Existing SSL VPN sessions are not impacted.\r\n\r\nNote: When the attack traffic stops, the Cisco AnyConnect VPN server recovers gracefully without requiring manual intervention.\r\n\r\nCisco Meraki has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nCVE ID: CVE-2024-20502\r\nSecurity Impact Rating (SIR): Medium\r\nCVSS Base Score: 5.8\r\nCVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L\r\n\r\nCVE-2024-20513: Cisco Meraki MX and Z Series Teleworker Gateway AnyConnect VPN Targeted DoS Vulnerability\r\n\r\nA vulnerability in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z Series Teleworker Gateway devices could allow an unauthenticated, remote attacker to cause a DoS condition for targeted users of the AnyConnect service on an affected device.\r\n\r\nThis vulnerability is due to insufficient entropy for handlers that are used during SSL VPN session establishment. An unauthenticated attacker could exploit this vulnerability by brute forcing valid session handlers. An authenticated attacker could exploit this vulnerability by connecting to the AnyConnect VPN service of an affected device to retrieve a valid session handler and, based on that handler, predict further valid session handlers. The attacker would then send a crafted HTTPS request using the brute-forced or predicted session handler to the AnyConnect VPN server of the device. A successful exploit could allow the attacker to terminate targeted SSL VPN sessions, forcing remote users to initiate new VPN connections and reauthenticate.\r\n\r\nCisco Meraki has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nCVE ID: CVE-2024-20513\r\nSecurity Impact Rating (SIR): Medium\r\nCVSS Base Score: 5.8\r\nCVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
        "title": "Details"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address these vulnerabilities.\r\n\r\nCisco Meraki recommends that administrators upgrade devices to a fixed software release. However, as a mitigation to these vulnerabilities, disabling Cisco AnyConnect VPN will remove the attack vector for the vulnerabilities that are described in this advisory.\r\n\r\nWhile this mitigation has been deployed and were proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "Cisco Meraki has released free software updates that address the vulnerabilities that are described in this advisory.\r\n\r\nCustomers may only install and expect support for software releases and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco End User License Agreement and applicable Product Specific Terms:\r\nhttps://www.cisco.com/c/en/us/products/end-user-license-agreement.html [\"https://www.cisco.com/c/en/us/about/legal/cloud-and-software/end_user_license_agreement.html\"]\r\n\r\nAdditionally, customers may only download software for which they have a valid license, procured from Cisco Meraki directly, or through a Cisco Meraki authorized reseller or partner. In most cases, this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.\r\n\r\nCustomers are advised to regularly consult the advisories for Cisco Meraki products, which are available from the Cisco Security Advisories page [\"https://sec.cloudapps.cisco.com/security/center/publicationListing.x\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. Cisco Meraki recommends utilizing firmware best practices [\"https://documentation.meraki.com/Architectures_and_Best_Practices/Cisco_Meraki_Best_Practice_Design/Best_Practices_for_Meraki_Firmware\"] for firmware updates. If the information is not clear, customers are advised to contact Cisco Meraki Support [\"https://documentation.meraki.com/General_Administration/Support/Contacting_Support\"].\r\n   Fixed Releases\r\nAt the time of publication, the release information in the following table was accurate. Cisco Meraki will update this advisory as required.\r\n\r\nIn the following table, the left column lists Cisco Meraki firmware releases. The right column indicates whether a release is affected by the vulnerabilities that are described in this advisory and the first release that includes the fix for these vulnerabilities. Customers are advised to upgrade to an appropriate fixed software release [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"] as indicated in this section.\r\n    Cisco Meraki MX Firmware Release First Fixed Release     Earlier than 16.2 Not affected.   16.2 and later Migrate to a fixed release.   17.0 and later Migrate to a fixed release.   18.0 and later 18.211.2\r\nNote: Cisco Meraki MX64 and MX65 are affected only when they are running Cisco Meraki MX firmware releases 17.6 and later.\r\n\r\nThe Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "Neither the Cisco Product Security Incident Response Team (PSIRT) nor the Cisco Meraki Incident Response Team is aware of any malicious use of the vulnerabilities that are described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "These vulnerabilities were found during internal security testing by Keane O\u0027Kelley of the Cisco Advanced Security Initiatives Group (ASIG).",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "psirt@cisco.com",
      "issuing_authority": "Cisco PSIRT",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco Meraki MX and Z Series Teleworker Gateway AnyConnect VPN Denial of Service Vulnerabilities",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-QTRHzG2"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html",
        "url": "https://www.cisco.com/c/en/us/about/legal/cloud-and-software/end_user_license_agreement.html"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories page",
        "url": "https://sec.cloudapps.cisco.com/security/center/publicationListing.x"
      },
      {
        "category": "external",
        "summary": "firmware best practices",
        "url": "https://documentation.meraki.com/Architectures_and_Best_Practices/Cisco_Meraki_Best_Practice_Design/Best_Practices_for_Meraki_Firmware"
      },
      {
        "category": "external",
        "summary": "Cisco Meraki Support",
        "url": "https://documentation.meraki.com/General_Administration/Support/Contacting_Support"
      },
      {
        "category": "external",
        "summary": "fixed software release",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco Meraki MX and Z Series Teleworker Gateway AnyConnect VPN Denial of Service Vulnerabilities",
    "tracking": {
      "current_release_date": "2024-10-02T16:00:00+00:00",
      "generator": {
        "date": "2024-10-02T16:29:22+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-meraki-mx-vpn-dos-QTRHzG2",
      "initial_release_date": "2024-10-02T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2024-10-02T15:56:03+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_family",
            "name": "Cisco Meraki MX Firmware",
            "product": {
              "name": "Cisco Meraki MX Firmware ",
              "product_id": "CSAFPID-204724"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-20498",
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-204724"
        ]
      },
      "release_date": "2024-10-02T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-204724"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-204724"
          ]
        }
      ],
      "title": "Cisco Meraki MX and Z3 Teleworker Gateway AnyConnect VPN Denial of Service Vulnerability"
    },
    {
      "cve": "CVE-2024-20501",
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-204724"
        ]
      },
      "release_date": "2024-10-02T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-204724"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-204724"
          ]
        }
      ],
      "title": "Cisco Meraki MX and Z3 Teleworker Gateway AnyConnect VPN Denial of Service Vulnerability"
    },
    {
      "cve": "CVE-2024-20502",
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-204724"
        ]
      },
      "release_date": "2024-10-02T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-204724"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-204724"
          ]
        }
      ],
      "title": "Cisco Meraki MX and Z3 Teleworker Gateway AnyConnect VPN Denial of Service Vulnerability"
    },
    {
      "cve": "CVE-2024-20499",
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-204724"
        ]
      },
      "release_date": "2024-10-02T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-204724"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-204724"
          ]
        }
      ],
      "title": "Cisco Meraki MX and Z3 Teleworker Gateway AnyConnect VPN Denial of Service Vulnerability"
    },
    {
      "cve": "CVE-2024-20500",
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-204724"
        ]
      },
      "release_date": "2024-10-02T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-204724"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-204724"
          ]
        }
      ],
      "title": "Cisco Meraki MX and Z3 Teleworker Gateway AnyConnect VPN Denial of Service Vulnerability"
    },
    {
      "cve": "CVE-2024-20513",
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-204724"
        ]
      },
      "release_date": "2024-10-02T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-204724"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-204724"
          ]
        }
      ],
      "title": "Cisco Meraki MX and Z3 Teleworker Gateway AnyConnect VPN Targeted Denial of Service Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.