Lucene search

K
archlinuxArchLinuxASA-202004-16
HistoryApr 17, 2020 - 12:00 a.m.

[ASA-202004-16] openvpn: denial of service

2020-04-1700:00:00
security.archlinux.org
14

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.005 Low

EPSS

Percentile

76.4%

Arch Linux Security Advisory ASA-202004-16

Severity: Medium
Date : 2020-04-17
CVE-ID : CVE-2020-11810
Package : openvpn
Type : denial of service
Remote : Yes
Link : https://security.archlinux.org/AVG-1135

Summary

The package openvpn before version 2.4.9-1 is vulnerable to denial of
service.

Resolution

Upgrade to 2.4.9-1.

pacman -Syu “openvpn>=2.4.9-1”

The problem has been fixed upstream in version 2.4.9.

Workaround

None.

Description

A security issue has been found in OpenVPN before 2.4.9, where a ‘peer-
id’ check is not performed correctly during a small amount of time
after a connection has been established. A rogue client sending a data
channel packet during that time, from a different source address and
with the same ‘peer-id’, would cause the client data to float to that
new address, effectively sopping the VPN traffic of the first,
legitimate client.

Impact

A remote attacker might be able to cause the legitimate VPN session of
another client to stall, by sending a crafted packet right at the
beginning of the VPN session.

References

https://github.com/OpenVPN/openvpn/commit/37bc691e7d26ea4eb61a8a434ebd7a9ae76225ab
https://community.openvpn.net/openvpn/ticket/1272
https://security.archlinux.org/CVE-2020-11810

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanyopenvpn< 2.4.9-1UNKNOWN

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.005 Low

EPSS

Percentile

76.4%