8.6

CVE-2024-20501

Multiple vulnerabilities in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z Series Teleworker Gateway devices could allow an unauthenticated, remote attacker to cause a DoS condition in the AnyConnect service on an affected device.

 These vulnerabilities are due to insufficient validation of client-supplied parameters while establishing an SSL VPN session. An attacker could exploit these vulnerabilities by sending a crafted HTTPS request to the VPN server of an affected device. A successful exploit could allow the attacker to cause the Cisco AnyConnect VPN server to restart, resulting in the failure of the established SSL VPN connections and forcing remote users to initiate a new VPN connection and reauthenticate. A sustained attack could prevent new SSL VPN connections from being established.

 Note: When the attack traffic stops, the Cisco AnyConnect VPN server recovers gracefully without requiring manual intervention.

Data is provided by the National Vulnerability Database (NVD)
CiscoMeraki Mx65 Firmware Version >= 17.6.0 < 18.211.2
   CiscoMeraki Mx65 Version-
CiscoMeraki Mx64 Firmware Version >= 17.6.0 <= 18.211.2
   CiscoMeraki Mx64 Version-
CiscoMeraki Z4c Firmware Version >= 16.2 < 18.211.2
   CiscoMeraki Z4c Version-
CiscoMeraki Z4 Firmware Version >= 16.2 < 18.211.2
   CiscoMeraki Z4 Version-
CiscoMeraki Z3c Firmware Version >= 16.2 < 18.211.2
   CiscoMeraki Z3c Version-
CiscoMeraki Z3 Firmware Version >= 16.2 < 18.211.2
   CiscoMeraki Z3 Version-
CiscoMeraki Vmx Firmware Version >= 16.2 < 18.211.2
   CiscoMeraki Vmx Version-
CiscoMeraki Mx600 Firmware Version >= 16.2 < 18.211.2
   CiscoMeraki Mx600 Version-
CiscoMeraki Mx450 Firmware Version >= 16.2 < 18.211.2
   CiscoMeraki Mx450 Version-
CiscoMeraki Mx400 Firmware Version >= 16.2 < 18.211.2
   CiscoMeraki Mx400 Version-
CiscoMeraki Mx250 Firmware Version >= 16.2 < 18.211.2
   CiscoMeraki Mx250 Version-
CiscoMeraki Mx105 Firmware Version >= 16.2 < 18.211.2
   CiscoMeraki Mx105 Version-
CiscoMeraki Mx100 Firmware Version >= 16.2 < 18.211.2
   CiscoMeraki Mx100 Version-
CiscoMeraki Mx95 Firmware Version >= 16.2 < 18.211.2
   CiscoMeraki Mx95 Version-
CiscoMeraki Mx85 Firmware Version >= 16.2 < 18.211.2
   CiscoMeraki Mx85 Version-
CiscoMeraki Mx84 Firmware Version >= 16.2 < 18.211.2
   CiscoMeraki Mx84 Version-
CiscoMeraki Mx75 Firmware Version >= 16.2 < 18.211.2
   CiscoMeraki Mx75 Version-
CiscoMeraki Mx68w Firmware Version >= 16.2 < 18.211.2
   CiscoMeraki Mx68w Version-
CiscoMeraki Mx68cw Firmware Version >= 16.2 < 18.211.2
   CiscoMeraki Mx68cw Version-
CiscoMeraki Mx68 Firmware Version >= 16.2 < 18.211.2
   CiscoMeraki Mx68 Version-
CiscoMeraki Mx67w Firmware Version >= 16.2 < 18.211.2
   CiscoMeraki Mx67w Version-
CiscoMeraki Mx67c Firmware Version >= 16.2 < 18.211.2
   CiscoMeraki Mx67c Version-
CiscoMeraki Mx67 Firmware Version >= 16.2 < 18.211.2
   CiscoMeraki Mx67 Version-
CiscoMeraki Mx65w Firmware Version >= 16.2 < 18.211.2
   CiscoMeraki Mx65w Version-
CiscoMeraki Mx64w Firmware Version >= 16.2 < 18.211.2
   CiscoMeraki Mx64w Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.11% 0.302
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 7.5 3.9 3.6
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
psirt@cisco.com 8.6 3.9 4
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.