7.5
CVE-2024-20500
- EPSS 0.15%
- Published 02.10.2024 19:15:14
- Last modified 04.06.2025 21:15:36
- Source psirt@cisco.com
- Teams watchlist Login
- Open Login
A vulnerability in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z Series Teleworker Gateway devices could allow an unauthenticated, remote attacker to cause a DoS condition in the AnyConnect service on an affected device. This vulnerability is due to insufficient resource management when establishing TLS/SSL sessions. An attacker could exploit this vulnerability by sending a series of crafted TLS/SSL messages to the VPN server of an affected device. A successful exploit could allow the attacker to cause the Cisco AnyConnect VPN server to stop accepting new connections, preventing new SSL VPN connections from being established. Existing SSL VPN sessions are not impacted. Note: When the attack traffic stops, the Cisco AnyConnect VPN server recovers gracefully without requiring manual intervention.
Data is provided by the National Vulnerability Database (NVD)
Cisco ≫ Meraki Z4c Firmware Version >= 16.2 < 18.211.2
Cisco ≫ Meraki Z4 Firmware Version >= 16.2 < 18.211.2
Cisco ≫ Meraki Z3c Firmware Version >= 16.2 < 18.211.2
Cisco ≫ Meraki Z3 Firmware Version >= 16.2 < 18.211.2
Cisco ≫ Meraki Vmx Firmware Version >= 16.2 < 18.211.2
Cisco ≫ Meraki Mx600 Firmware Version >= 16.2 < 18.211.2
Cisco ≫ Meraki Mx450 Firmware Version >= 16.2 < 18.211.2
Cisco ≫ Meraki Mx400 Firmware Version >= 16.2 < 18.211.2
Cisco ≫ Meraki Mx250 Firmware Version >= 16.2 < 18.211.2
Cisco ≫ Meraki Mx105 Firmware Version >= 16.2 < 18.211.2
Cisco ≫ Meraki Mx100 Firmware Version >= 16.2 < 18.211.2
Cisco ≫ Meraki Mx95 Firmware Version >= 16.2 < 18.211.2
Cisco ≫ Meraki Mx85 Firmware Version >= 16.2 < 18.211.2
Cisco ≫ Meraki Mx84 Firmware Version >= 16.2 < 18.211.2
Cisco ≫ Meraki Mx75 Firmware Version >= 16.2 < 18.211.2
Cisco ≫ Meraki Mx68w Firmware Version >= 16.2 < 18.211.2
Cisco ≫ Meraki Mx68cw Firmware Version >= 16.2 < 18.211.2
Cisco ≫ Meraki Mx68 Firmware Version >= 16.2 < 18.211.2
Cisco ≫ Meraki Mx67w Firmware Version >= 16.2 < 18.211.2
Cisco ≫ Meraki Mx67c Firmware Version >= 16.2 < 18.211.2
Cisco ≫ Meraki Mx67 Firmware Version >= 16.2 < 18.211.2
Cisco ≫ Meraki Mx65w Firmware Version >= 16.2 < 18.211.2
Cisco ≫ Meraki Mx65 Firmware Version >= 17.6.0 < 18.211.2
Cisco ≫ Meraki Mx64w Firmware Version >= 16.2 < 18.211.2
Cisco ≫ Meraki Mx64 Firmware Version >= 17.6.0 <= 18.211.2
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.15% | 0.366 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 7.5 | 3.9 | 3.6 |
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
|
psirt@cisco.com | 5.8 | 3.9 | 1.4 |
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L
|
CWE-400 Uncontrolled Resource Consumption
The product does not properly control the allocation and maintenance of a limited resource, thereby enabling an actor to influence the amount of resources consumed, eventually leading to the exhaustion of available resources.