Action not permitted
Modal body text goes here.
Modal Title
Modal Body
GHSA-GMVC-MPHJ-2PR4
Vulnerability from github – Published: 2024-05-15 18:30 – Updated: 2024-05-15 18:30
VLAI?
Details
A vulnerability in the Network Access Manager (NAM) module of Cisco Secure Client could allow an unauthenticated attacker with physical access to an affected device to elevate privileges to SYSTEM.
This vulnerability is due to a lack of authentication on a specific function. A successful exploit could allow the attacker to execute arbitrary code with SYSTEM privileges on an affected device.
Severity ?
6.8 (Medium)
{
"affected": [],
"aliases": [
"CVE-2024-20391"
],
"database_specific": {
"cwe_ids": [
"CWE-306"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2024-05-15T18:15:10Z",
"severity": "MODERATE"
},
"details": "A vulnerability in the Network Access Manager (NAM) module of Cisco Secure Client could allow an unauthenticated attacker with physical access to an affected device to elevate privileges to SYSTEM.\n\n This vulnerability is due to a lack of authentication on a specific function. A successful exploit could allow the attacker to execute arbitrary code with SYSTEM privileges on an affected device.",
"id": "GHSA-gmvc-mphj-2pr4",
"modified": "2024-05-15T18:30:35Z",
"published": "2024-05-15T18:30:35Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-20391"
},
{
"type": "WEB",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-secure-nam-priv-esc-szu2vYpZ"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"type": "CVSS_V3"
}
]
}
CVE-2024-20391 (GCVE-0-2024-20391)
Vulnerability from cvelistv5 – Published: 2024-05-15 17:24 – Updated: 2024-08-01 21:59
VLAI?
EPSS
Summary
A vulnerability in the Network Access Manager (NAM) module of Cisco Secure Client could allow an unauthenticated attacker with physical access to an affected device to elevate privileges to SYSTEM.
This vulnerability is due to a lack of authentication on a specific function. A successful exploit could allow the attacker to execute arbitrary code with SYSTEM privileges on an affected device.
Severity ?
6.8 (Medium)
CWE
- CWE-306 - Missing Authentication for Critical Function
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Cisco | Cisco Secure Client |
Affected:
4.9.00086
Affected: 4.9.01095 Affected: 4.9.02028 Affected: 4.9.03047 Affected: 4.9.03049 Affected: 4.9.04043 Affected: 4.9.04053 Affected: 4.9.05042 Affected: 4.9.06037 Affected: 4.10.00093 Affected: 4.10.01075 Affected: 4.10.02086 Affected: 4.10.03104 Affected: 4.10.04065 Affected: 4.10.04071 Affected: 4.10.05085 Affected: 4.10.05095 Affected: 4.10.05111 Affected: 4.10.06079 Affected: 4.10.06090 Affected: 4.10.07061 Affected: 4.10.07062 Affected: 4.10.07073 Affected: 4.10.08025 Affected: 4.10.08029 Affected: 5.0.00238 Affected: 5.0.00529 Affected: 5.0.00556 Affected: 5.0.01242 Affected: 5.0.02075 Affected: 5.0.03072 Affected: 5.0.03076 Affected: 5.0.04032 Affected: 5.0.05040 Affected: 5.1.0.136 Affected: 5.1.1.42 Affected: 5.1.2.42 |
{
"containers": {
"adp": [
{
"affected": [
{
"cpes": [
"cpe:2.3:a:cisco:secure_client:4.9.01095:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "secure_client",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "4.9.01095"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:secure_client:4.9.02028:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "secure_client",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "4.9.02028"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:secure_client:4.9.03047:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "secure_client",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "4.9.03047"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:secure_client:4.9.03049:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "secure_client",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "4.9.03049"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:secure_client:4.9.04043:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "secure_client",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "4.9.04043"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:secure_client:4.9.04053:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "secure_client",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "4.9.04053"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:secure_client:4.9.05042:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "secure_client",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "4.9.05042"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:secure_client:4.9.06037:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "secure_client",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "4.9.06037"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:secure_client:4.10.00093:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "secure_client",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "4.10.00093"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:secure_client:4.10.01075:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "secure_client",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "4.10.01075"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:secure_client:4.10.02086:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "secure_client",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "4.10.02086"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:secure_client:4.10.03104:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "secure_client",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "4.10.03104"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:secure_client:4.10.04065:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "secure_client",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "4.10.04065"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:secure_client:4.10.04071:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "secure_client",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "4.10.04071"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:secure_client:4.10.05085:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "secure_client",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "4.10.05085"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:secure_client:4.10.05095:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "secure_client",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "4.10.05095"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:secure_client:4.10.05111:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "secure_client",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "4.10.05111"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:secure_client:4.10.06079:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "secure_client",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "4.10.06079"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:secure_client:4.10.06090:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "secure_client",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "4.10.06090"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:secure_client:4.10.07061:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "secure_client",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "4.10.07061"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:secure_client:4.10.07062:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "secure_client",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "4.10.07062"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:secure_client:4.10.07073:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "secure_client",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "4.10.07073"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:secure_client:4.10.08025:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "secure_client",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "4.10.08025"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:secure_client:4.10.08029:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "secure_client",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "4.10.08029"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:secure_client:5.0.00238:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "secure_client",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "5.0.00238"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:secure_client:5.0.00529:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "secure_client",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "5.0.00529"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:secure_client:5.0.00556:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "secure_client",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "5.0.00556"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:secure_client:5.0.01242:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "secure_client",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "5.0.01242"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:secure_client:5.0.02075:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "secure_client",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "5.0.02075"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:secure_client:5.0.03072:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "secure_client",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "5.0.03072"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:secure_client:5.0.03076:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "secure_client",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "5.0.03076"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:secure_client:5.0.04032:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "secure_client",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "5.0.04032"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:secure_client:5.0.05040:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "secure_client",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "5.0.05040"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:secure_client:4.9.00086:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "secure_client",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "4.9.00086"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:secure_client:5.1.0.136:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "secure_client",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "5.1.0.136"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:secure_client:5.1.1.42:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "secure_client",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "5.1.1.42"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:secure_client:5.1.2.42:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "secure_client",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "5.1.2.42"
}
]
}
],
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-20391",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-05-15T18:58:26.955767Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-06-04T17:40:05.799Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-01T21:59:42.903Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "cisco-sa-secure-nam-priv-esc-szu2vYpZ",
"tags": [
"x_transferred"
],
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-secure-nam-priv-esc-szu2vYpZ"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "Cisco Secure Client",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "4.9.00086"
},
{
"status": "affected",
"version": "4.9.01095"
},
{
"status": "affected",
"version": "4.9.02028"
},
{
"status": "affected",
"version": "4.9.03047"
},
{
"status": "affected",
"version": "4.9.03049"
},
{
"status": "affected",
"version": "4.9.04043"
},
{
"status": "affected",
"version": "4.9.04053"
},
{
"status": "affected",
"version": "4.9.05042"
},
{
"status": "affected",
"version": "4.9.06037"
},
{
"status": "affected",
"version": "4.10.00093"
},
{
"status": "affected",
"version": "4.10.01075"
},
{
"status": "affected",
"version": "4.10.02086"
},
{
"status": "affected",
"version": "4.10.03104"
},
{
"status": "affected",
"version": "4.10.04065"
},
{
"status": "affected",
"version": "4.10.04071"
},
{
"status": "affected",
"version": "4.10.05085"
},
{
"status": "affected",
"version": "4.10.05095"
},
{
"status": "affected",
"version": "4.10.05111"
},
{
"status": "affected",
"version": "4.10.06079"
},
{
"status": "affected",
"version": "4.10.06090"
},
{
"status": "affected",
"version": "4.10.07061"
},
{
"status": "affected",
"version": "4.10.07062"
},
{
"status": "affected",
"version": "4.10.07073"
},
{
"status": "affected",
"version": "4.10.08025"
},
{
"status": "affected",
"version": "4.10.08029"
},
{
"status": "affected",
"version": "5.0.00238"
},
{
"status": "affected",
"version": "5.0.00529"
},
{
"status": "affected",
"version": "5.0.00556"
},
{
"status": "affected",
"version": "5.0.01242"
},
{
"status": "affected",
"version": "5.0.02075"
},
{
"status": "affected",
"version": "5.0.03072"
},
{
"status": "affected",
"version": "5.0.03076"
},
{
"status": "affected",
"version": "5.0.04032"
},
{
"status": "affected",
"version": "5.0.05040"
},
{
"status": "affected",
"version": "5.1.0.136"
},
{
"status": "affected",
"version": "5.1.1.42"
},
{
"status": "affected",
"version": "5.1.2.42"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the Network Access Manager (NAM) module of Cisco Secure Client could allow an unauthenticated attacker with physical access to an affected device to elevate privileges to SYSTEM.\r\n\r This vulnerability is due to a lack of authentication on a specific function. A successful exploit could allow the attacker to execute arbitrary code with SYSTEM privileges on an affected device."
}
],
"exploits": [
{
"lang": "en",
"value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"format": "cvssV3_1"
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-306",
"description": "Missing Authentication for Critical Function",
"lang": "en",
"type": "cwe"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-05-15T17:24:34.138Z",
"orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"shortName": "cisco"
},
"references": [
{
"name": "cisco-sa-secure-nam-priv-esc-szu2vYpZ",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-secure-nam-priv-esc-szu2vYpZ"
}
],
"source": {
"advisory": "cisco-sa-secure-nam-priv-esc-szu2vYpZ",
"defects": [
"CSCwj48522"
],
"discovery": "EXTERNAL"
}
}
},
"cveMetadata": {
"assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"assignerShortName": "cisco",
"cveId": "CVE-2024-20391",
"datePublished": "2024-05-15T17:24:34.138Z",
"dateReserved": "2023-11-08T15:08:07.659Z",
"dateUpdated": "2024-08-01T21:59:42.903Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…