Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-36673
HistoryAug 09, 2023 - 12:00 a.m.

CVE-2023-36673

2023-08-0900:00:00
ubuntu.com
ubuntu.com
6
cve-2023-36673
vpn client
plaintext traffic
dns spoofing
security vulnerability
macos

7.3 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

0.001 Low

EPSS

Percentile

21.5%

An issue was discovered in Avira Phantom VPN through 2.23.1 for macOS. The
VPN client insecurely configures the operating system such that all IP
traffic to the VPN server’s IP address is sent in plaintext outside the VPN
tunnel, even if this traffic is not generated by the VPN client, while
simultaneously using plaintext DNS to look up the VPN server’s IP address.
This allows an adversary to trick the victim into sending traffic to
arbitrary IP addresses in plaintext outside the VPN tunnel. NOTE: the
tunnelcrack.mathyvanhoef.com website uses this CVE ID to refer more
generally to “ServerIP attack, combined with DNS spoofing, that can leak
traffic to an arbitrary IP address” rather than to only Avira Phantom VPN.

Notes

Author Note
mdeslaur other VPN software may also be affected. See whitepaper for the complete list.
evancaville as of 2024-02-05, there doesn’t appear to be an upstream fix available for network-manager-openvpn, openvpn packages. as of 2024-02-29, there doesn’t appear to be an upstream fix available for network-manager-pptp, pptp-linux.
mdeslaur as of 2024-04-15, this CVE appears to be specific to the Avira Phantom VPN, marking all Ubuntu packages as not-affected

7.3 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

0.001 Low

EPSS

Percentile

21.5%

Related for UB:CVE-2023-36673