cve-2024-20503
Vulnerability from cvelistv5
Published
2024-09-04 16:29
Modified
2024-09-04 17:34
Severity
Summary
Cisco Duo Epic for Hyperdrive Information Disclosure Vulnerability
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20503",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-04T17:33:56.008419Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-04T17:34:14.677Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco Duo Authentication for Epic",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "1.0.0"
            },
            {
              "status": "affected",
              "version": "1.0.1"
            },
            {
              "status": "affected",
              "version": "1.1.9"
            },
            {
              "status": "affected",
              "version": "1.1.10"
            },
            {
              "status": "affected",
              "version": "1.1.13"
            },
            {
              "status": "affected",
              "version": "1.2.0.95"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in Cisco Duo Epic for Hyperdrive could allow an authenticated, local attacker to view sensitive information in cleartext on an affected system.\r\n\r\nThis vulnerability is due to improper storage of an unencrypted registry key. A low-privileged attacker could exploit this vulnerability by viewing or querying the registry key on the affected system. A successful exploit could allow the attacker to view sensitive information in cleartext."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-200",
              "description": "Exposure of Sensitive Information to an Unauthorized Actor",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-09-04T16:29:04.566Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-duo-epic-info-sdLv6h8y",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-duo-epic-info-sdLv6h8y"
        }
      ],
      "source": {
        "advisory": "cisco-sa-duo-epic-info-sdLv6h8y",
        "defects": [
          "CSCwk86068"
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Duo Epic for Hyperdrive Information Disclosure Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20503",
    "datePublished": "2024-09-04T16:29:04.566Z",
    "dateReserved": "2023-11-08T15:08:07.687Z",
    "dateUpdated": "2024-09-04T17:34:14.677Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2024-20503\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2024-09-04T17:15:14.200\",\"lastModified\":\"2024-09-13T19:24:37.420\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in Cisco Duo Epic for Hyperdrive could allow an authenticated, local attacker to view sensitive information in cleartext on an affected system.\\r\\n\\r\\nThis vulnerability is due to improper storage of an unencrypted registry key. A low-privileged attacker could exploit this vulnerability by viewing or querying the registry key on the affected system. A successful exploit could allow the attacker to view sensitive information in cleartext.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en Cisco Duo Epic para Hyperdrive podr\u00eda permitir que un atacante local autenticado vea informaci\u00f3n confidencial en texto plano en un sistema afectado. Esta vulnerabilidad se debe al almacenamiento inadecuado de una clave de registro sin cifrar. Un atacante con pocos privilegios podr\u00eda aprovechar esta vulnerabilidad al ver o consultar la clave de registro en el sistema afectado. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante ver informaci\u00f3n confidencial en texto plano.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-311\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:duo_authentication_for_epic:1.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2599DFB-3B07-40D2-8346-C340AF8B0506\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:duo_authentication_for_epic:1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A6D1C33-BA60-4FE9-8DDC-16843AAA02DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:duo_authentication_for_epic:1.1.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B37941B8-8ABE-4B55-B536-CE8134662DAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:duo_authentication_for_epic:1.1.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74B95DB4-57BF-4518-A3BE-18BD1F40CEA7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:duo_authentication_for_epic:1.1.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EB1B8E3-AEB1-4678-B94D-37107AD88F3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:duo_authentication_for_epic:1.2.0.95:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD81E553-BDDC-4E8B-B8AF-0E9869797CDE\"}]}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-duo-epic-info-sdLv6h8y\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...