cve-2024-20337
Vulnerability from cvelistv5
Published
2024-03-06 16:30
Modified
2024-08-01 21:59
Severity ?
EPSS score ?
Summary
A vulnerability in the SAML authentication process of Cisco Secure Client could allow an unauthenticated, remote attacker to conduct a carriage return line feed (CRLF) injection attack against a user.
This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by persuading a user to click a crafted link while establishing a VPN session. A successful exploit could allow the attacker to execute arbitrary script code in the browser or access sensitive, browser-based information, including a valid SAML token. The attacker could then use the token to establish a remote access VPN session with the privileges of the affected user. Individual hosts and services behind the VPN headend would still need additional credentials for successful access.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Cisco | Cisco Secure Client |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:cisco:secure_client:4.10.00093:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_client:4.10.01075:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_client:4.10.02086:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_client:4.10.03104:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_client:4.10.04065:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_client:4.10.04071:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_client:4.10.05085:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_client:4.10.05095:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_client:4.10.05111:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_client:4.10.06079:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_client:4.10.06090:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_client:4.10.07061:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_client:4.10.07062:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_client:4.10.07073:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_client:4.9.00086:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_client:4.9.01095:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_client:4.9.02028:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_client:4.9.03047:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_client:4.9.03049:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_client:4.9.04043:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_client:4.9.04053:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_client:4.9.05042:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_client:4.9.06037:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_client:5.0.00238:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_client:5.0.00529:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_client:5.0.00556:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_client:5.0.01242:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_client:5.0.02075:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_client:5.0.03072:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_client:5.0.03076:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_client:5.0.04032:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_client:5.1.0.136:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_client:5.1.1.42:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "secure_client", "vendor": "cisco", "versions": [ { "status": "affected", "version": "4.10.00093" }, { "status": "affected", "version": "4.10.01075" }, { "status": "affected", "version": "4.10.02086" }, { "status": "affected", "version": "4.10.03104" }, { "status": "affected", "version": "4.10.04065" }, { "status": "affected", "version": "4.10.04071" }, { "status": "affected", "version": "4.10.05085" }, { "status": "affected", "version": "4.10.05095" }, { "status": "affected", "version": "4.10.05111" }, { "status": "affected", "version": "4.10.06079" }, { "status": "affected", "version": "4.10.06090" }, { "status": "affected", "version": "4.10.07061" }, { "status": "affected", "version": "4.10.07062" }, { "status": "affected", "version": "4.10.07073" }, { "status": "affected", "version": "4.9.00086" }, { "status": "affected", "version": "4.9.01095" }, { "status": "affected", "version": "4.9.02028" }, { "status": "affected", "version": "4.9.03047" }, { "status": "affected", "version": "4.9.03049" }, { "status": "affected", "version": "4.9.04043" }, { "status": "affected", "version": "4.9.04053" }, { "status": "affected", "version": "4.9.05042" }, { "status": "affected", "version": "4.9.06037" }, { "status": "affected", "version": "5.0.00238" }, { "status": "affected", "version": "5.0.00529" }, { "status": "affected", "version": "5.0.00556" }, { "status": "affected", "version": "5.0.01242" }, { "status": "affected", "version": "5.0.02075" }, { "status": "affected", "version": "5.0.03072" }, { "status": "affected", "version": "5.0.03076" }, { "status": "affected", "version": "5.0.04032" }, { "status": "affected", "version": "5.1.0.136" }, { "status": "affected", "version": "5.1.1.42" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-20337", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-03-09T05:00:57.702576Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-25T17:00:36.986Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:59:42.871Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "cisco-sa-secure-client-crlf-W43V4G7", "tags": [ "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-secure-client-crlf-W43V4G7" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cisco Secure Client", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "4.9.00086" }, { "status": "affected", "version": "4.9.01095" }, { "status": "affected", "version": "4.9.02028" }, { "status": "affected", "version": "4.9.03047" }, { "status": "affected", "version": "4.9.03049" }, { "status": "affected", "version": "4.9.04043" }, { "status": "affected", "version": "4.9.04053" }, { "status": "affected", "version": "4.9.05042" }, { "status": "affected", "version": "4.9.06037" }, { "status": "affected", "version": "4.10.00093" }, { "status": "affected", "version": "4.10.01075" }, { "status": "affected", "version": "4.10.02086" }, { "status": "affected", "version": "4.10.03104" }, { "status": "affected", "version": "4.10.04065" }, { "status": "affected", "version": "4.10.04071" }, { "status": "affected", "version": "4.10.05085" }, { "status": "affected", "version": "4.10.05095" }, { "status": "affected", "version": "4.10.05111" }, { "status": "affected", "version": "4.10.06079" }, { "status": "affected", "version": "4.10.06090" }, { "status": "affected", "version": "4.10.07061" }, { "status": "affected", "version": "4.10.07062" }, { "status": "affected", "version": "4.10.07073" }, { "status": "affected", "version": "5.0.00238" }, { "status": "affected", "version": "5.0.00529" }, { "status": "affected", "version": "5.0.00556" }, { "status": "affected", "version": "5.0.01242" }, { "status": "affected", "version": "5.0.02075" }, { "status": "affected", "version": "5.0.03072" }, { "status": "affected", "version": "5.0.03076" }, { "status": "affected", "version": "5.0.04032" }, { "status": "affected", "version": "5.0.05040" }, { "status": "affected", "version": "5.1.0.136" }, { "status": "affected", "version": "5.1.1.42" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the SAML authentication process of Cisco Secure Client could allow an unauthenticated, remote attacker to conduct a carriage return line feed (CRLF) injection attack against a user. \r\n\r This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by persuading a user to click a crafted link while establishing a VPN session. A successful exploit could allow the attacker to execute arbitrary script code in the browser or access sensitive, browser-based information, including a valid SAML token. The attacker could then use the token to establish a remote access VPN session with the privileges of the affected user. Individual hosts and services behind the VPN headend would still need additional credentials for successful access." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-93", "description": "Improper Neutralization of CRLF Sequences (\u0027CRLF Injection\u0027)", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-06T16:30:02.285Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-secure-client-crlf-W43V4G7", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-secure-client-crlf-W43V4G7" } ], "source": { "advisory": "cisco-sa-secure-client-crlf-W43V4G7", "defects": [ "CSCwi37512" ], "discovery": "EXTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20337", "datePublished": "2024-03-06T16:30:02.285Z", "dateReserved": "2023-11-08T15:08:07.642Z", "dateUpdated": "2024-08-01T21:59:42.871Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-20337\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2024-03-06T17:15:09.580\",\"lastModified\":\"2024-03-07T13:52:27.110\",\"vulnStatus\":\"Awaiting Analysis\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the SAML authentication process of Cisco Secure Client could allow an unauthenticated, remote attacker to conduct a carriage return line feed (CRLF) injection attack against a user. \\r\\n\\r This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by persuading a user to click a crafted link while establishing a VPN session. A successful exploit could allow the attacker to execute arbitrary script code in the browser or access sensitive, browser-based information, including a valid SAML token. The attacker could then use the token to establish a remote access VPN session with the privileges of the affected user. Individual hosts and services behind the VPN headend would still need additional credentials for successful access.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en el proceso de autenticaci\u00f3n SAML de Cisco Secure Client podr\u00eda permitir que un atacante remoto no autenticado lleve a cabo un ataque de inyecci\u00f3n de avance de l\u00ednea de retorno de carro (CRLF) contra un usuario. Esta vulnerabilidad se debe a una validaci\u00f3n insuficiente de la entrada proporcionada por el usuario. Un atacante podr\u00eda aprovechar esta vulnerabilidad persuadiendo a un usuario para que haga clic en un enlace manipulado mientras establece una sesi\u00f3n VPN. Un exploit exitoso podr\u00eda permitir al atacante ejecutar c\u00f3digo de script arbitrario en el navegador o acceder a informaci\u00f3n confidencial basada en el navegador, incluido un token SAML v\u00e1lido. Luego, el atacante podr\u00eda usar el token para establecer una sesi\u00f3n VPN de acceso remoto con los privilegios del usuario afectado. Los hosts y servicios individuales detr\u00e1s de la cabecera VPN a\u00fan necesitar\u00edan credenciales adicionales para un acceso exitoso.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":8.2,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":4.7}]},\"weaknesses\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-93\"}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-secure-client-crlf-W43V4G7\",\"source\":\"ykramarz@cisco.com\"}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.