Lucene search

K
ciscoCiscoCISCO-SA-SECURE-CLIENT-CRLF-W43V4G7
HistoryMar 06, 2024 - 4:00 p.m.

Cisco Secure Client Carriage Return Line Feed Injection Vulnerability

2024-03-0616:00:00
tools.cisco.com
16
cisco
secure client
vulnerability
saml
crlf
injection
attack
authentication
remote
exploit
browser
information
token
software update

8.3 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.2%

A vulnerability in the SAML authentication process of Cisco Secure Client could allow an unauthenticated, remote attacker to conduct a carriage return line feed (CRLF) injection attack against a user.

This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by persuading a user to click a crafted link while establishing a VPN session. A successful exploit could allow the attacker to execute arbitrary script code in the browser or access sensitive, browser-based information, including a valid SAML token. The attacker could then use the token to establish a remote access VPN session with the privileges of the affected user. Individual hosts and services behind the VPN headend would still need additional credentials for successful access.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-secure-client-crlf-W43V4G7 [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-secure-client-crlf-W43V4G7”]

Affected configurations

Vulners
Node
ciscosecure_clientMatchany
OR
ciscosecure_clientMatchany

8.3 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.2%

Related for CISCO-SA-SECURE-CLIENT-CRLF-W43V4G7