CWE
437
Advisory Published
Updated

CVE-2023-20084

First published: Wed Nov 22 2023(Updated: )

A vulnerability in the endpoint software of Cisco Secure Endpoint for Windows could allow an authenticated, local attacker to evade endpoint protection within a limited time window. This vulnerability is due to a timing issue that occurs between various software components. An attacker could exploit this vulnerability by persuading a user to put a malicious file into a specific folder and then persuading the user to execute the file within a limited time window. A successful exploit could allow the attacker to cause the endpoint software to fail to quarantine the malicious file or kill its process. Note: This vulnerability only applies to deployments that have the Windows Folder Redirection feature enabled.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Secure Endpoint
Cisco Secure Endpoint=6.0.7
Cisco Secure Endpoint=6.0.9
Cisco Secure Endpoint=6.1.5
Cisco Secure Endpoint=6.1.7
Cisco Secure Endpoint=6.1.9
Cisco Secure Endpoint=6.2.1
Cisco Secure Endpoint=6.2.3
Cisco Secure Endpoint=6.2.5
Cisco Secure Endpoint=6.2.9
Cisco Secure Endpoint=6.2.19
Cisco Secure Endpoint=6.3.1
Cisco Secure Endpoint=6.3.3
Cisco Secure Endpoint=6.3.5
Cisco Secure Endpoint=6.3.7
Cisco Secure Endpoint=7.0.5
Cisco Secure Endpoint=7.1.1
Cisco Secure Endpoint=7.1.5
Cisco Secure Endpoint=7.2.3
Cisco Secure Endpoint=7.2.5
Cisco Secure Endpoint=7.2.7
Cisco Secure Endpoint=7.2.11
Cisco Secure Endpoint=7.2.13
Cisco Secure Endpoint=7.3.1
Cisco Secure Endpoint=7.3.3
Cisco Secure Endpoint=7.3.5
Cisco Secure Endpoint=7.3.9
Cisco Secure Endpoint=8.1.3
Cisco Secure Endpoint=8.1.3.21242
Cisco Secure Endpoint=8.1.5
Cisco Secure Endpoint=8.1.5.21322
Cisco Secure Endpoint=8.1.7
Cisco Secure Endpoint=8.1.7.21417
Cisco Secure Endpoint=8.1.7.21512
Cisco Secure Endpoint Private Cloud<4.1.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2023-20084.

  • What is the severity level of CVE-2023-20084?

    The severity level of CVE-2023-20084 is medium.

  • Which Cisco Secure Endpoint versions are affected by CVE-2023-20084?

    Cisco Secure Endpoint versions 6.0.7 to 8.1.7 are affected by CVE-2023-20084.

  • How can an attacker exploit CVE-2023-20084?

    An attacker can exploit CVE-2023-20084 by evading endpoint protection within a limited time window.

  • Where can I find more information about CVE-2023-20084?

    You can find more information about CVE-2023-20084 [here](https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-secure-endpoint-dos-RzOgFKnd).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203