gsd-2023-20241
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Multiple vulnerabilities in Cisco Secure Client Software, formerly AnyConnect Secure Mobility Client, could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected system. These vulnerabilities are due to an out-of-bounds memory read from Cisco Secure Client Software. An attacker could exploit these vulnerabilities by logging in to an affected device at the same time that another user is accessing Cisco Secure Client on the same system, and then sending crafted packets to a port on that local host. A successful exploit could allow the attacker to crash the VPN Agent service, causing it to be unavailable to all users of the system. To exploit these vulnerabilities, the attacker must have valid credentials on a multi-user system.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2023-20241",
    "id": "GSD-2023-20241"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-20241"
      ],
      "details": "Multiple vulnerabilities in Cisco Secure Client Software, formerly AnyConnect Secure Mobility Client, could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected system.\r\n\r These vulnerabilities are due to an out-of-bounds memory read from Cisco Secure Client Software. An attacker could exploit these vulnerabilities by logging in to an affected device at the same time that another user is accessing Cisco Secure Client on the same system, and then sending crafted packets to a port on that local host. A successful exploit could allow the attacker to crash the VPN Agent service, causing it to be unavailable to all users of the system. To exploit these vulnerabilities, the attacker must have valid credentials on a multi-user system.",
      "id": "GSD-2023-20241",
      "modified": "2023-12-13T01:20:29.457120Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "psirt@cisco.com",
        "ID": "CVE-2023-20241",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Cisco Secure Client",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "4.9.00086"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "4.9.01095"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "4.9.02028"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "4.9.03047"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "4.9.03049"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "4.9.04043"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "4.9.04053"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "4.9.05042"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "4.9.06037"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "4.10.00093"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "4.10.01075"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "4.10.02086"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "4.10.03104"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "4.10.04065"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "4.10.04071"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "4.10.05085"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "4.10.05095"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "4.10.05111"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "4.10.06079"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "4.10.06090"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "4.10.07061"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "4.10.07062"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "4.10.07073"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "5.0.00238"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "5.0.00529"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "5.0.00556"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "5.0.01242"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "5.0.02075"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "5.0.03072"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "5.0.03076"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "5.0.04032"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Cisco"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Multiple vulnerabilities in Cisco Secure Client Software, formerly AnyConnect Secure Mobility Client, could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected system.\r\n\r These vulnerabilities are due to an out-of-bounds memory read from Cisco Secure Client Software. An attacker could exploit these vulnerabilities by logging in to an affected device at the same time that another user is accessing Cisco Secure Client on the same system, and then sending crafted packets to a port on that local host. A successful exploit could allow the attacker to crash the VPN Agent service, causing it to be unavailable to all users of the system. To exploit these vulnerabilities, the attacker must have valid credentials on a multi-user system."
          }
        ]
      },
      "exploit": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "impact": {
        "cvss": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-125",
                "lang": "eng",
                "value": "Out-of-bounds Read"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-accsc-dos-9SLzkZ8",
            "refsource": "MISC",
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-accsc-dos-9SLzkZ8"
          }
        ]
      },
      "source": {
        "advisory": "cisco-sa-accsc-dos-9SLzkZ8",
        "defects": [
          "CSCwf92553"
        ],
        "discovery": "INTERNAL"
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.9.00086:*:*:*:*:*:*:*",
                    "matchCriteriaId": "03B6618B-2E98-480C-AF79-2A9E9BF29CB3",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.9.01095:*:*:*:*:*:*:*",
                    "matchCriteriaId": "F2CB76BE-7DD7-40D7-A7C7-DDA7079A286F",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.9.02028:*:*:*:*:*:*:*",
                    "matchCriteriaId": "C87CEF61-99F2-4845-9FDE-4B6ED62637C3",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.9.03047:*:*:*:*:*:*:*",
                    "matchCriteriaId": "EA80A4E4-061E-4578-B780-9540AE502E66",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.9.03049:*:*:*:*:*:*:*",
                    "matchCriteriaId": "804366C1-F307-4DC2-9FEA-B4EB60790A32",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.9.04043:*:*:*:*:*:*:*",
                    "matchCriteriaId": "5AD3244A-5CA8-496C-B189-BCD31B0E40C8",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.9.04053:*:*:*:*:*:*:*",
                    "matchCriteriaId": "EAB00A32-8571-4685-B448-690F8EE373D9",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.9.05042:*:*:*:*:*:*:*",
                    "matchCriteriaId": "F97CC9FF-FDD3-46A1-9025-BAA83160A504",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.9.06037:*:*:*:*:*:*:*",
                    "matchCriteriaId": "FF8E83C4-9C5A-4D84-AB19-A4564BBB6625",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:cisco:secure_client:4.10.00093:*:*:*:*:*:*:*",
                    "matchCriteriaId": "8FDBC52F-F851-4DC4-9DED-45F8689F2A00",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:secure_client:4.10.01075:*:*:*:*:*:*:*",
                    "matchCriteriaId": "C6D74511-0444-473C-96F7-751C2B9A6ADC",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:secure_client:4.10.02086:*:*:*:*:*:*:*",
                    "matchCriteriaId": "D89BE767-38C2-4E92-83EB-09E23B48AAF8",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:secure_client:4.10.03104:*:*:*:*:*:*:*",
                    "matchCriteriaId": "DC77CA23-5750-4E35-AD17-4FE0B351ECFD",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:secure_client:4.10.04065:*:*:*:*:*:*:*",
                    "matchCriteriaId": "CDE66231-01C3-4807-AB7B-F2A3C2E2200D",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:secure_client:4.10.04071:*:*:*:*:*:*:*",
                    "matchCriteriaId": "B003756D-7F3D-4FB9-B3EF-CEAA68334630",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:secure_client:4.10.05085:*:*:*:*:*:*:*",
                    "matchCriteriaId": "B06F4BD8-23D2-4C32-B090-F33D50BB5805",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:secure_client:4.10.05095:*:*:*:*:*:*:*",
                    "matchCriteriaId": "1EE93BD0-7AAD-4921-A6F1-22F1905F8870",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:secure_client:4.10.05111:*:*:*:*:*:*:*",
                    "matchCriteriaId": "222718F2-81E9-40BD-8B2D-ECD70CC423E3",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:secure_client:4.10.06079:*:*:*:*:*:*:*",
                    "matchCriteriaId": "C1150AC7-8E86-471E-87DD-F4C0D0628261",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:secure_client:4.10.06090:*:*:*:*:*:*:*",
                    "matchCriteriaId": "585A3B8E-8FD1-4B01-9F82-1038BF50A0FB",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:secure_client:4.10.07061:*:*:*:*:*:*:*",
                    "matchCriteriaId": "61D0138A-EE54-420B-A11B-4580DD130FBF",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:secure_client:4.10.07062:*:*:*:*:*:*:*",
                    "matchCriteriaId": "D45B8E46-AE9E-44F6-B58E-5AF7A32D499B",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:secure_client:4.10.07073:*:*:*:*:*:*:*",
                    "matchCriteriaId": "FAB896B8-535A-494F-AA21-3DA56CD7A540",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:secure_client:5.0.00238:*:*:*:*:*:*:*",
                    "matchCriteriaId": "7B7B74D9-7D43-48B2-AE6F-4FE75DB1DF61",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:secure_client:5.0.00529:*:*:*:*:*:*:*",
                    "matchCriteriaId": "86B5EB44-F814-49AB-BAD2-3E02E9707377",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:secure_client:5.0.00556:*:*:*:*:*:*:*",
                    "matchCriteriaId": "C33CF946-24CD-471E-8448-445E629789BD",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:secure_client:5.0.01242:*:*:*:*:*:*:*",
                    "matchCriteriaId": "9E39EE52-4A48-430E-A7A5-29276EE51B03",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:secure_client:5.0.02075:*:*:*:*:*:*:*",
                    "matchCriteriaId": "781CEBDC-3A42-47BA-8509-E35AB6BB56C6",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:secure_client:5.0.03072:*:*:*:*:*:*:*",
                    "matchCriteriaId": "ADF3D714-0475-4E30-8245-159C5BA68F11",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:secure_client:5.0.03076:*:*:*:*:*:*:*",
                    "matchCriteriaId": "BA2D666F-5EBF-41B7-89C1-32BCF65DABEC",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "Multiple vulnerabilities in Cisco Secure Client Software, formerly AnyConnect Secure Mobility Client, could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected system.\r\n\r These vulnerabilities are due to an out-of-bounds memory read from Cisco Secure Client Software. An attacker could exploit these vulnerabilities by logging in to an affected device at the same time that another user is accessing Cisco Secure Client on the same system, and then sending crafted packets to a port on that local host. A successful exploit could allow the attacker to crash the VPN Agent service, causing it to be unavailable to all users of the system. To exploit these vulnerabilities, the attacker must have valid credentials on a multi-user system."
          },
          {
            "lang": "es",
            "value": "M\u00faltiples vulnerabilidades en Cisco Secure Client Software, anteriormente AnyConnect Secure Mobility Client, podr\u00edan permitir que un atacante local autenticado cause una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un sistema afectado. Estas vulnerabilidades se deben a una lectura de memoria fuera de los l\u00edmites de Cisco Secure Client Software. Un atacante podr\u00eda aprovechar estas vulnerabilidades iniciando sesi\u00f3n en un dispositivo afectado al mismo tiempo que otro usuario accede a Cisco Secure Client en el mismo sistema y luego enviando paquetes manipulados a un puerto en ese host local. Un exploit exitoso podr\u00eda permitir al atacante bloquear el servicio del Agente VPN, provocando que no est\u00e9 disponible para todos los usuarios del sistema. Para explotar estas vulnerabilidades, el atacante debe tener credenciales v\u00e1lidas en un sistema multiusuario."
          }
        ],
        "id": "CVE-2023-20241",
        "lastModified": "2024-01-25T17:15:40.280",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "LOCAL",
                "availabilityImpact": "HIGH",
                "baseScore": 5.5,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "NONE",
                "integrityImpact": "NONE",
                "privilegesRequired": "LOW",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 1.8,
              "impactScore": 3.6,
              "source": "nvd@nist.gov",
              "type": "Primary"
            },
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "LOCAL",
                "availabilityImpact": "HIGH",
                "baseScore": 5.5,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "NONE",
                "integrityImpact": "NONE",
                "privilegesRequired": "LOW",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 1.8,
              "impactScore": 3.6,
              "source": "ykramarz@cisco.com",
              "type": "Secondary"
            }
          ]
        },
        "published": "2023-11-22T17:15:18.740",
        "references": [
          {
            "source": "ykramarz@cisco.com",
            "tags": [
              "Issue Tracking",
              "Vendor Advisory"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-accsc-dos-9SLzkZ8"
          }
        ],
        "sourceIdentifier": "ykramarz@cisco.com",
        "vulnStatus": "Modified",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-125"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          },
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-125"
              }
            ],
            "source": "ykramarz@cisco.com",
            "type": "Secondary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...