8.6
HIGH
CVE-2024-20501
Cisco AnyConnect VPN Remote Denial of Service (DoS)
Description

Multiple vulnerabilities in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z Series Teleworker Gateway devices could allow an unauthenticated, remote attacker to cause a DoS condition in the AnyConnect service on an affected device. These vulnerabilities are due to insufficient validation of client-supplied parameters while establishing an SSL VPN session. An attacker could exploit these vulnerabilities by sending a crafted HTTPS request to the VPN server of an affected device. A successful exploit could allow the attacker to cause the Cisco AnyConnect VPN server to restart, resulting in the failure of the established SSL VPN connections and forcing remote users to initiate a new VPN connection and reauthenticate. A sustained attack could prevent new SSL VPN connections from being established. Note: When the attack traffic stops, the Cisco AnyConnect VPN server recovers gracefully without requiring manual intervention.

INFO

Published Date :

Oct. 2, 2024, 7:15 p.m.

Last Modified :

Oct. 8, 2024, 6:28 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-20501 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco meraki_mx64_firmware
2 Cisco meraki_mx64w_firmware
3 Cisco meraki_mx67_firmware
4 Cisco meraki_mx67c_firmware
5 Cisco meraki_mx67w_firmware
6 Cisco meraki_mx68_firmware
7 Cisco meraki_mx68cw_firmware
8 Cisco meraki_mx68w_firmware
9 Cisco meraki_mx100_firmware
10 Cisco meraki_mx84_firmware
11 Cisco meraki_mx250_firmware
12 Cisco meraki_mx450_firmware
13 Cisco meraki_mx65w_firmware
14 Cisco meraki_z3_firmware
15 Cisco meraki_z3c_firmware
16 Cisco meraki_mx65_firmware
17 Cisco meraki_mx75_firmware
18 Cisco meraki_mx85_firmware
19 Cisco meraki_mx95_firmware
20 Cisco meraki_mx105_firmware
21 Cisco meraki_mx400_firmware
22 Cisco meraki_mx600_firmware
23 Cisco meraki_vmx_firmware
24 Cisco meraki_z4c_firmware
25 Cisco meraki_z4c
26 Cisco meraki_z4_firmware
27 Cisco meraki_z4
28 Cisco meraki_z3c
29 Cisco meraki_z3
30 Cisco meraki_vmx
31 Cisco meraki_mx600
32 Cisco meraki_mx450
33 Cisco meraki_mx400
34 Cisco meraki_mx250
35 Cisco meraki_mx105
36 Cisco meraki_mx100
37 Cisco meraki_mx95
38 Cisco meraki_mx85
39 Cisco meraki_mx84
40 Cisco meraki_mx75
41 Cisco meraki_mx68w
42 Cisco meraki_mx68cw
43 Cisco meraki_mx68
44 Cisco meraki_mx67w
45 Cisco meraki_mx67c
46 Cisco meraki_mx67
47 Cisco meraki_mx65w
48 Cisco meraki_mx65
49 Cisco meraki_mx64w
50 Cisco meraki_mx64
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-20501.

URL Resource
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-QTRHzG2 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-20501 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-20501 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Oct. 08, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-QTRHzG2 No Types Assigned https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-QTRHzG2 Vendor Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx65_firmware:*:*:*:*:*:*:*:* versions from (including) 17.6.0 up to (excluding) 18.211.2 OR cpe:2.3:h:cisco:meraki_mx65:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx64_firmware:*:*:*:*:*:*:*:* versions from (including) 17.6.0 up to (including) 18.211.2 OR cpe:2.3:h:cisco:meraki_mx64:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_z4c_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2 up to (excluding) 18.211.2 OR cpe:2.3:h:cisco:meraki_z4c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_z4_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2 up to (excluding) 18.211.2 OR cpe:2.3:h:cisco:meraki_z4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_z3c_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2 up to (excluding) 18.211.2 OR cpe:2.3:h:cisco:meraki_z3c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_z3_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2 up to (excluding) 18.211.2 OR cpe:2.3:h:cisco:meraki_z3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_vmx_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2 up to (excluding) 18.211.2 OR cpe:2.3:h:cisco:meraki_vmx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx600_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2 up to (excluding) 18.211.2 OR cpe:2.3:h:cisco:meraki_mx600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx450_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2 up to (excluding) 18.211.2 OR cpe:2.3:h:cisco:meraki_mx450:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx400_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2 up to (excluding) 18.211.2 OR cpe:2.3:h:cisco:meraki_mx400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx250_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2 up to (excluding) 18.211.2 OR cpe:2.3:h:cisco:meraki_mx250:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx105_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2 up to (excluding) 18.211.2 OR cpe:2.3:h:cisco:meraki_mx105:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx100_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2 up to (excluding) 18.211.2 OR cpe:2.3:h:cisco:meraki_mx100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx95_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2 up to (excluding) 18.211.2 OR cpe:2.3:h:cisco:meraki_mx95:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx85_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2 up to (excluding) 18.211.2 OR cpe:2.3:h:cisco:meraki_mx85:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx84_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2 up to (excluding) 18.211.2 OR cpe:2.3:h:cisco:meraki_mx84:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx75_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2 up to (excluding) 18.211.2 OR cpe:2.3:h:cisco:meraki_mx75:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx68w_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2 up to (excluding) 18.211.2 OR cpe:2.3:h:cisco:meraki_mx68w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx68cw_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2 up to (excluding) 18.211.2 OR cpe:2.3:h:cisco:meraki_mx68cw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx68_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2 up to (excluding) 18.211.2 OR cpe:2.3:h:cisco:meraki_mx68:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx67w_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2 up to (excluding) 18.211.2 OR cpe:2.3:h:cisco:meraki_mx67w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx67c_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2 up to (excluding) 18.211.2 OR cpe:2.3:h:cisco:meraki_mx67c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx67_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2 up to (excluding) 18.211.2 OR cpe:2.3:h:cisco:meraki_mx67:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx65w_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2 up to (excluding) 18.211.2 OR cpe:2.3:h:cisco:meraki_mx65w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx64w_firmware:*:*:*:*:*:*:*:* versions from (including) 16.2 up to (excluding) 18.211.2 OR cpe:2.3:h:cisco:meraki_mx64w:-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Oct. 02, 2024

    Action Type Old Value New Value
    Added Description Multiple vulnerabilities in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z Series Teleworker Gateway devices could allow an unauthenticated, remote attacker to cause a DoS condition in the AnyConnect service on an affected device. These vulnerabilities are due to insufficient validation of client-supplied parameters while establishing an SSL VPN session. An attacker could exploit these vulnerabilities by sending a crafted HTTPS request to the VPN server of an affected device. A successful exploit could allow the attacker to cause the Cisco AnyConnect VPN server to restart, resulting in the failure of the established SSL VPN connections and forcing remote users to initiate a new VPN connection and reauthenticate. A sustained attack could prevent new SSL VPN connections from being established. Note: When the attack traffic stops, the Cisco AnyConnect VPN server recovers gracefully without requiring manual intervention.
    Added Reference Cisco Systems, Inc. https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-QTRHzG2 [No types assigned]
    Added CWE Cisco Systems, Inc. CWE-787
    Added CVSS V3.1 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-20501 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-20501 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability