Lucene search

K

Openvpn Security Vulnerabilities

cve
cve

CVE-2005-2531

OpenVPN before 2.0.1, when running with "verb 0" and without TLS authentication, does not properly flush the OpenSSL error queue when a client fails certificate authentication to the server and causes the error to be processed by the wrong client, which allows remote attackers to cause a denial of ...

6.4AI Score

0.024EPSS

2005-08-24 04:00 AM
46
cve
cve

CVE-2005-2532

OpenVPN before 2.0.1 does not properly flush the OpenSSL error queue when a packet can not be decrypted by the server, which allows remote authenticated attackers to cause a denial of service (client disconnection) via a large number of packets that can not be decrypted.

5.9AI Score

0.015EPSS

2005-08-24 04:00 AM
40
cve
cve

CVE-2005-2533

OpenVPN before 2.0.1, when running in "dev tap" Ethernet bridging mode, allows remote authenticated clients to cause a denial of service (memory exhaustion) via a flood of packets with a large number of spoofed MAC addresses.

5.9AI Score

0.002EPSS

2005-08-24 04:00 AM
44
cve
cve

CVE-2005-2534

Race condition in OpenVPN before 2.0.1, when --duplicate-cn is not enabled, allows remote attackers to cause a denial of service (server crash) via simultaneous TCP connections from multiple clients that use the same client certificate.

6.2AI Score

0.015EPSS

2005-08-24 04:00 AM
30
cve
cve

CVE-2005-3393

Format string vulnerability in the foreign_option function in options.c for OpenVPN 2.0.x allows remote clients to execute arbitrary code via format string specifiers in a push of the dhcp-option command option.

7.4AI Score

0.024EPSS

2005-11-01 12:47 PM
44
cve
cve

CVE-2005-3409

OpenVPN 2.x before 2.0.4, when running in TCP mode, allows remote attackers to cause a denial of service (segmentation fault) by forcing the accept function call to return an error status, which leads to a null dereference in an exception handler.

6.2AI Score

0.093EPSS

2005-11-02 12:02 AM
38
cve
cve

CVE-2006-1629

OpenVPN 2.0 through 2.0.5 allows remote malicious servers to execute arbitrary code on the client by using setenv with the LD_PRELOAD environment variable.

7.3AI Score

0.006EPSS

2006-04-06 10:04 PM
50
cve
cve

CVE-2006-2229

OpenVPN 2.0.7 and earlier, when configured to use the --management option with an IP that is not 127.0.0.1, uses a cleartext password for TCP sessions to the management interface, which might allow remote attackers to view sensitive information or cause a denial of service.

6.8AI Score

0.016EPSS

2006-05-05 07:02 PM
27
cve
cve

CVE-2008-3459

Unspecified vulnerability in OpenVPN 2.1-beta14 through 2.1-rc8, when running on non-Windows systems, allows remote servers to execute arbitrary commands via crafted (1) lladdr and (2) iproute configuration directives, probably related to shell metacharacters.

7.3AI Score

0.004EPSS

2008-08-04 07:41 PM
37
cve
cve

CVE-2013-2061

The openvpn_decrypt function in crypto.c in OpenVPN 2.3.0 and earlier, when running in UDP mode, allows remote attackers to obtain sensitive information via a timing attack involving an HMAC comparison function that does not run in constant time and a padding oracle attack on the CBC mode cipher.

5.8AI Score

0.006EPSS

2013-11-18 02:55 AM
173
cve
cve

CVE-2013-2692

Cross-site request forgery (CSRF) vulnerability in the Admin web interface in OpenVPN Access Server before 1.8.5 allows remote attackers to hijack the authentication of administrators for requests that create administrative users.

7.4AI Score

0.002EPSS

2014-05-13 02:55 PM
20
cve
cve

CVE-2014-5455

Unquoted Windows search path vulnerability in the ptservice service prior to PrivateTunnel version 3.0 (Windows) and OpenVPN Connect version 3.1 (Windows) allows local users to gain privileges via a crafted program.exe file in the %SYSTEMDRIVE% folder.

8.6AI Score

0.001EPSS

2014-08-25 04:55 PM
59
cve
cve

CVE-2014-8104

OpenVPN 2.x before 2.0.11, 2.1.x, 2.2.x before 2.2.3, and 2.3.x before 2.3.6 allows remote authenticated users to cause a denial of service (server crash) via a small control channel packet.

5.9AI Score

0.004EPSS

2014-12-03 06:59 PM
45
cve
cve

CVE-2014-9104

Multiple cross-site request forgery (CSRF) vulnerabilities in the XML-RPC API in the Desktop Client in OpenVPN Access Server 1.5.6 and earlier allow remote attackers to hijack the authentication of administrators for requests that (1) disconnecting established VPN sessions, (2) connect to arbitrary...

8.2AI Score

0.005EPSS

2014-11-26 03:59 PM
40
cve
cve

CVE-2016-6329

OpenVPN, when using a 64-bit block cipher, makes it easier for remote attackers to obtain cleartext data via a birthday attack against a long-duration encrypted session, as demonstrated by an HTTP-over-OpenVPN session using Blowfish in CBC mode, aka a "Sweet32" attack.

5.9CVSS

6.1AI Score

0.005EPSS

2017-01-31 10:59 PM
108
4
cve
cve

CVE-2017-12166

OpenVPN versions before 2.3.3 and 2.4.x before 2.4.4 are vulnerable to a buffer overflow vulnerability when key-method 1 is used, possibly resulting in code execution.

9.8CVSS

9.1AI Score

0.007EPSS

2017-10-04 01:29 AM
69
2
cve
cve

CVE-2017-5868

CRLF injection vulnerability in the web interface in OpenVPN Access Server 2.1.4 allows remote attackers to inject arbitrary HTTP headers and consequently conduct session fixation attacks and possibly HTTP response splitting attacks via "%0A" characters in the PATH_INFO to session_start /.

6.1CVSS

6.4AI Score

0.003EPSS

2017-05-26 01:29 AM
33
2
cve
cve

CVE-2017-7478

OpenVPN version 2.3.12 and newer is vulnerable to unauthenticated Denial of Service of server via received large control packet. Note that this issue is fixed in 2.3.15 and 2.4.2.

7.5CVSS

7.2AI Score

0.236EPSS

2017-05-15 06:29 PM
81
cve
cve

CVE-2017-7479

OpenVPN versions before 2.3.15 and before 2.4.2 are vulnerable to reachable assertion when packet-ID counter rolls over resulting into Denial of Service of server by authenticated attacker.

6.5CVSS

6.6AI Score

0.004EPSS

2017-05-15 06:29 PM
92
cve
cve

CVE-2017-7508

OpenVPN versions before 2.4.3 and before 2.3.17 are vulnerable to remote denial-of-service when receiving malformed IPv6 packet.

7.5CVSS

7.4AI Score

0.017EPSS

2017-06-27 01:29 PM
68
cve
cve

CVE-2017-7520

OpenVPN versions before 2.4.3 and before 2.3.17 are vulnerable to denial-of-service and/or possibly sensitive memory leak triggered by man-in-the-middle attacker.

7.4CVSS

7.3AI Score

0.005EPSS

2017-06-27 01:29 PM
66
cve
cve

CVE-2017-7521

OpenVPN versions before 2.4.3 and before 2.3.17 are vulnerable to remote denial-of-service due to memory exhaustion caused by memory leaks and double-free issue in extract_x509_extension().

5.9CVSS

6.3AI Score

0.012EPSS

2017-06-27 01:29 PM
66
cve
cve

CVE-2017-7522

OpenVPN versions before 2.4.3 and before 2.3.17 are vulnerable to denial-of-service by authenticated remote attacker via sending a certificate with an embedded NULL character.

6.5CVSS

6.7AI Score

0.003EPSS

2017-06-27 01:29 PM
35
cve
cve

CVE-2018-7544

A cross-protocol scripting issue was discovered in the management interface in OpenVPN through 2.4.5. When this interface is enabled over TCP without a password, and when no other clients are connected to this interface, attackers can execute arbitrary management commands, obtain sensitive informat...

9.1CVSS

7.9AI Score

0.003EPSS

2018-03-16 03:29 PM
123
cve
cve

CVE-2018-9336

openvpnserv.exe (aka the interactive service helper) in OpenVPN 2.4.x before 2.4.6 allows a local attacker to cause a double-free of memory by sending a malformed request to the interactive service. This could cause a denial-of-service through memory corruption or possibly have unspecified other im...

7.8CVSS

8AI Score

0.0004EPSS

2018-05-01 06:29 PM
60
cve
cve

CVE-2020-11462

An issue was discovered in OpenVPN Access Server before 2.7.0 and 2.8.x before 2.8.3. With the full featured RPC2 interface enabled, it is possible to achieve a temporary DoS state of the management interface when sending an XML Entity Expansion (XEE) payload to the XMLRPC based RPC2 interface. The...

7.5CVSS

7.6AI Score

0.001EPSS

2020-05-04 02:15 PM
33
cve
cve

CVE-2020-11810

An issue was discovered in OpenVPN 2.4.x before 2.4.9. An attacker can inject a data channel v2 (P_DATA_V2) packet using a victim's peer-id. Normally such packets are dropped, but if this packet arrives before the data channel crypto parameters have been initialized, the victim's connection will be...

3.7CVSS

4.1AI Score

0.005EPSS

2020-04-27 03:15 PM
179
4
cve
cve

CVE-2020-15074

OpenVPN Access Server older than version 2.8.4 and version 2.9.5 generates new user authentication tokens instead of reusing exiting tokens on reconnect making it possible to circumvent the initial token expiry timestamp.

7.5CVSS

8.1AI Score

0.001EPSS

2020-07-14 06:15 PM
36
cve
cve

CVE-2020-15075

OpenVPN Connect installer for macOS version 3.2.6 and older may corrupt system critical files it should not have access via symlinks in /tmp.

7.1CVSS

7.4AI Score

0.0004EPSS

2021-03-30 02:15 PM
1487
cve
cve

CVE-2020-15076

Private Tunnel installer for macOS version 3.0.1 and older versions may corrupt system critical files it should not have access via symlinks in /tmp.

7.8CVSS

7.5AI Score

0.0004EPSS

2021-05-26 07:15 PM
80
2
cve
cve

CVE-2020-15077

OpenVPN Access Server 2.8.7 and earlier versions allows a remote attackers to bypass authentication and access control channel data on servers configured with deferred authentication, which can be used to potentially trigger further information leaks.

5.3CVSS

5.4AI Score

0.001EPSS

2021-06-04 11:15 AM
26
cve
cve

CVE-2020-15078

OpenVPN 2.5.1 and earlier versions allows a remote attackers to bypass authentication and access control channel data on servers configured with deferred authentication, which can be used to potentially trigger further information leaks.

7.5CVSS

6.7AI Score

0.029EPSS

2021-04-26 02:15 PM
181
10
cve
cve

CVE-2020-20813

Control Channel in OpenVPN 2.4.7 and earlier allows remote attackers to cause a denial of service via crafted reset packet.

7.5CVSS

7.3AI Score

0.002EPSS

2023-08-22 07:16 PM
45
cve
cve

CVE-2020-36382

OpenVPN Access Server 2.7.3 to 2.8.7 allows remote attackers to trigger an assert during the user authentication phase via incorrect authentication token data in an early phase of the user authentication resulting in a denial of service.

7.5CVSS

7.5AI Score

0.002EPSS

2021-06-04 11:15 AM
41
5
cve
cve

CVE-2020-8953

OpenVPN Access Server 2.8.x before 2.8.1 allows LDAP authentication bypass (except when a user is enrolled in two-factor authentication).

9.8CVSS

9.5AI Score

0.004EPSS

2020-02-13 04:15 AM
83
cve
cve

CVE-2020-9442

OpenVPN Connect 3.1.0.361 on Windows has Insecure Permissions for %PROGRAMDATA%\OpenVPN Connect\drivers\tap\amd64\win10, which allows local users to gain privileges by copying a malicious drvstore.dll there.

7.8CVSS

7.6AI Score

0.0004EPSS

2020-02-28 02:15 PM
449
cve
cve

CVE-2021-3547

OpenVPN 3 Core Library version 3.6 and 3.6.1 allows a man-in-the-middle attacker to bypass the certificate authentication by issuing an unrelated server certificate using the same hostname found in the verify-x509-name option in a client configuration.

7.4CVSS

7.4AI Score

0.001EPSS

2021-07-12 11:15 AM
30
2
cve
cve

CVE-2021-3606

OpenVPN before version 2.5.3 on Windows allows local users to load arbitrary dynamic loadable libraries via an OpenSSL configuration file if present, which allows the user to run arbitrary code with the same privilege level as the main OpenVPN process (openvpn.exe).

7.8CVSS

7.6AI Score

0.001EPSS

2021-07-02 01:15 PM
37
3
cve
cve

CVE-2021-3613

OpenVPN Connect 3.2.0 through 3.3.0 allows local users to load arbitrary dynamic loadable libraries via an OpenSSL configuration file if present, which allows the user to run arbitrary code with the same privilege level as the main OpenVPN process (OpenVPNConnect.exe).

7.8CVSS

7.6AI Score

0.001EPSS

2021-07-02 01:15 PM
2916
3
cve
cve

CVE-2021-3824

OpenVPN Access Server 2.9.0 through 2.9.4 allow remote attackers to inject arbitrary web script or HTML via the web login page URL.

6.1CVSS

6.3AI Score

0.001EPSS

2021-09-23 03:15 PM
31
cve
cve

CVE-2021-4234

OpenVPN Access Server 2.10 and prior versions are susceptible to resending multiple packets in a response to a reset packet sent from the client which the client again does not respond to, resulting in a limited amplification attack.

7.5CVSS

7.4AI Score

0.001EPSS

2022-07-06 08:15 PM
45
8
cve
cve

CVE-2022-0547

OpenVPN 2.1 until v2.4.12 and v2.5.6 may enable authentication bypass in external authentication plug-ins when more than one of them makes use of deferred authentication replies, which allows an external user to be granted access with only partially correct credentials.

9.8CVSS

9.3AI Score

0.008EPSS

2022-03-18 06:15 PM
1025
2
cve
cve

CVE-2022-33737

The OpenVPN Access Server installer creates a log file readable for everyone, which from version 2.10.0 and before 2.11.0 may contain a random generated admin password

7.5CVSS

7.6AI Score

0.002EPSS

2022-07-06 04:15 PM
73
6
cve
cve

CVE-2022-33738

OpenVPN Access Server before 2.11 uses a weak random generator used to create user session token for the web portal

7.5CVSS

7.5AI Score

0.002EPSS

2022-07-06 04:15 PM
51
3
cve
cve

CVE-2022-3761

OpenVPN Connect versions before 3.4.0.4506 (macOS) and OpenVPN Connect before 3.4.0.3100 (Windows) allows man-in-the-middle attackers to intercept configuration profile download requests which contains the users credentials

5.9CVSS

5.7AI Score

0.001EPSS

2023-10-17 01:15 PM
32
cve
cve

CVE-2023-46849

Using the --fragment option in certain configuration setups OpenVPN version 2.6.0 to 2.6.6 allows an attacker to trigger a divide by zero behaviour which could cause an application crash, leading to a denial of service.

7.5CVSS

8AI Score

0.001EPSS

2023-11-11 01:15 AM
40
cve
cve

CVE-2023-46850

Use after free in OpenVPN version 2.6.0 to 2.6.6 may lead to undefined behavoir, leaking memory buffers or remote execution when sending network buffers to a remote peer.

9.8CVSS

9.6AI Score

0.005EPSS

2023-11-11 01:15 AM
67
cve
cve

CVE-2023-7224

OpenVPN Connect version 3.0 through 3.4.6 on macOS allows local users to execute code in external third party libraries using the DYLD_INSERT_LIBRARIES environment variable

7.8CVSS

7.4AI Score

0.0004EPSS

2024-01-08 02:15 PM
247
cve
cve

CVE-2024-24974

The interactive service in OpenVPN 2.6.9 and earlier allows the OpenVPN service pipe to be accessed remotely, which allows a remote attacker to interact with the privileged OpenVPN interactive service.

7.5CVSS

6.6AI Score

0.001EPSS

2024-07-08 11:15 AM
29
cve
cve

CVE-2024-27459

The interactive service in OpenVPN 2.6.9 and earlier allows an attacker to send data causing a stack overflow which can be used to execute arbitrary code with more privileges.

7.8CVSS

7.9AI Score

0.0004EPSS

2024-07-08 11:15 AM
36
Total number of security vulnerabilities51