CVE-2018-0334

A vulnerability in the certificate management subsystem of Cisco AnyConnect Network Access Manager and of Cisco AnyConnect Secure Mobility Client for iOS, Mac OS X, Android, Windows, and Linux could allow an unauthenticated, remote attacker to bypass the TLS certificate check when downloading certain configuration files. The vulnerability is due to improper use of Simple Certificate Enrollment Protocol and improper server certificate validation. An attacker could exploit this vulnerability by preparing malicious profile and localization files for Cisco AnyConnect to use. A successful exploit could allow the attacker to remotely change the configuration profile, a certificate, or the localization data used by AnyConnect Secure Mobility Client. Cisco Bug IDs: CSCvh23141.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.6\(100\):*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-07 21:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-0334

Mitre link : CVE-2018-0334

CVE.ORG link : CVE-2018-0334


JSON object : View

Products Affected

cisco

  • anyconnect_secure_mobility_client
CWE
CWE-295

Improper Certificate Validation