Page 3 of 18 results (0.006 seconds)

CVSS: 6.8EPSS: 0%CPEs: 142EXPL: 0

OpenVPN 2.x before 2.0.11, 2.1.x, 2.2.x before 2.2.3, and 2.3.x before 2.3.6 allows remote authenticated users to cause a denial of service (server crash) via a small control channel packet. OpenVPN 2.x anterior a 2.0.11, 2.1.x, 2.2.x anterior a 2.2.3, y 2.3.x anterior a 2.3.6 permite a usuarios remotos autenticados causar una denegación de servicio (caída del servidor) a través de un paquete de canal de control pequeño. • http://advisories.mageia.org/MGASA-2014-0512.html http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00008.html http://www.debian.org/security/2014/dsa-3084 http://www.mandriva.com/security/advisories?name=MDVSA-2015:139 http://www.ubuntu.com/usn/USN-2430-1 https://community.openvpn.net/openvpn/wiki/SecurityAnnouncement-97597e732b • CWE-399: Resource Management Errors •

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 3

Multiple cross-site request forgery (CSRF) vulnerabilities in the XML-RPC API in the Desktop Client in OpenVPN Access Server 1.5.6 and earlier allow remote attackers to hijack the authentication of administrators for requests that (1) disconnecting established VPN sessions, (2) connect to arbitrary VPN servers, or (3) create VPN profiles and execute arbitrary commands via crafted API requests. Múltiples vulnerabilidades de CSRF en la API XML-RPC en Desktop Client en OpenVPN Access Server 1.5.6 y anteriores permiten a atacantes remotos secuestrar la autenticación de administradores para solicitudes que (1) desconectan sesiones VPN establecidas, (2) conectan con servidores VPN arbitrarios, o (3) crean perfiles VPN y ejecutan comandos arbitrarios a través de solicitudes de la API manipuladas. • http://openvpn.net/index.php/access-server/security-advisories.html http://seclists.org/fulldisclosure/2014/Jul/76 http://www.securityfocus.com/archive/1/532795/100/0/threaded https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140716-1_OpenVPN_Access_Server_Desktop_Client_Remote_Code_Execution_via_CSRF_v10.txt https://www.youtube.com/watch?v=qhgysgfvQh8 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 0

Cross-site request forgery (CSRF) vulnerability in the Admin web interface in OpenVPN Access Server before 1.8.5 allows remote attackers to hijack the authentication of administrators for requests that create administrative users. Vulnerabilidad de CSRF en la interfaz Admin web en OpenVPN Access Server anterior a 1.8.5 permite a atacantes remotos secuestrar la autenticación de administradores para solicitudes que crean usuarios administrativos. • http://openvpn.net/index.php/access-server/download-openvpn-as-sw/531-release-notes-v185.html http://osvdb.org/93111 http://secunia.com/advisories/52802 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 2.6EPSS: 0%CPEs: 16EXPL: 1

The openvpn_decrypt function in crypto.c in OpenVPN 2.3.0 and earlier, when running in UDP mode, allows remote attackers to obtain sensitive information via a timing attack involving an HMAC comparison function that does not run in constant time and a padding oracle attack on the CBC mode cipher. La función openvpn_decrypt en el archivo crypto.c en OpenVPN versiones 2.3.0 y anteriores, cuando se ejecuta en modo UDP, permite a los atacantes remotos obtener información confidencial por medio de un ataque de sincronización que implica una función de comparación HMAC que no se ejecuta en tiempo constante y un ataque de tipo padding oracle en el cifrado en modo CBC. • http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105568.html http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105609.html http://lists.opensuse.org/opensuse-updates/2013-11/msg00012.html http://lists.opensuse.org/opensuse-updates/2013-11/msg00016.html http://www.mandriva.com/security/advisories?name=MDVSA-2013:167 http://www.openwall.com/lists/oss-security/2013/05/06/6 https://bugs.gentoo.org/show_bug.cgi?id=468756 https://bugzilla.redhat.com/show_ • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.0EPSS: 1%CPEs: 85EXPL: 0

OpenVPN 2.0.7 and earlier, when configured to use the --management option with an IP that is not 127.0.0.1, uses a cleartext password for TCP sessions to the management interface, which might allow remote attackers to view sensitive information or cause a denial of service. • http://openvpn.net/man.html http://www.osvdb.org/25660 http://www.securityfocus.com/archive/1/432863/100/0/threaded http://www.securityfocus.com/archive/1/432867/100/0/threaded http://www.securityfocus.com/archive/1/433000/100/0/threaded •