5 results (0.003 seconds)

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 2

An invalid Polkit Authentication check and missing authentication requirements for D-Bus methods allowed any local user to configure arbitrary VPN setups. *This bug only affects Mozilla VPN on Linux. Other operating systems are unaffected.* This vulnerability affects Mozilla VPN client for Linux < v2.16.1. Una verificación de Autenticación No Válida de Polkit y requisitos de autenticación faltantes para los métodos D-Bus permitieron a cualquier usuario local configurar configuraciones VPN arbitrarias. *Este error sólo afecta a Mozilla VPN en Linux. Otros sistemas operativos no se ven afectados.* Esta vulnerabilidad afecta al cliente VPN de Mozilla para Linux &lt; v2.16.1. • https://bugzilla.mozilla.org/show_bug.cgi?id=1831318 https://github.com/mozilla-mobile/mozilla-vpn-client/pull/7055 https://github.com/mozilla-mobile/mozilla-vpn-client/pull/7110 https://github.com/mozilla-mobile/mozilla-vpn-client/pull/7151 https://www.mozilla.org/security/advisories/mfsa2023-39 https://www.openwall.com/lists/oss-security/2023/08/03/1 • CWE-862: Missing Authorization •

CVSS: 5.7EPSS: 0%CPEs: 1EXPL: 1

An issue was discovered in the Clario VPN client through 5.9.1.1662 for macOS. The VPN client insecurely configures the operating system such that traffic to the local network is sent in plaintext outside the VPN tunnel even if the local network is using a non-RFC1918 IP subnet. This allows an adversary to trick the victim into sending arbitrary IP traffic in plaintext outside the VPN tunnel. NOTE: the tunnelcrack.mathyvanhoef.com website uses this CVE ID to refer more generally to "LocalNet attack resulting in leakage of traffic in plaintext" rather than to only Clario. • https://clario.co/vpn-for-mac https://mullvad.net/de/blog/2023/8/9/response-to-tunnelcrack-vulnerability-disclosure https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0015 https://tunnelcrack.mathyvanhoef.com/details.html • CWE-319: Cleartext Transmission of Sensitive Information •

CVSS: 6.3EPSS: 0%CPEs: 1EXPL: 1

An issue was discovered in the Clario VPN client through 5.9.1.1662 for macOS. The VPN client insecurely configures the operating system such that all IP traffic to the VPN server's IP address is sent in plaintext outside the VPN tunnel even if this traffic is not generated by the VPN client. This allows an adversary to trick the victim into sending plaintext traffic to the VPN server's IP address and thereby deanonymize the victim. NOTE: the tunnelcrack.mathyvanhoef.com website uses this CVE ID to refer more generally to "ServerIP attack for only traffic to the real IP address of the VPN server" rather than to only Clario. • https://clario.co/vpn-for-mac https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0015 https://tunnelcrack.mathyvanhoef.com/details.html • CWE-319: Cleartext Transmission of Sensitive Information •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Mozilla VPN can load an OpenSSL configuration file from an unsecured directory. A user or attacker with limited privileges could leverage this to launch arbitrary code with SYSTEM privilege. This vulnerability affects Mozilla VPN < 2.7.1. Mozilla VPN puede cargar un archivo de configuración OpenSSL desde un directorio no seguro. Un usuario o atacante con privilegios limitados podría aprovechar esto para ejecutar código arbitrario con privilegios de SYSTEM. • https://bugzilla.mozilla.org/show_bug.cgi?id=1752291 https://www.mozilla.org/security/advisories/mfsa2022-08 • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 7.6EPSS: 0%CPEs: 4EXPL: 0

An OAuth session fixation vulnerability existed in the VPN login flow, where an attacker could craft a custom login URL, convince a VPN user to login via that URL, and obtain authenticated access as that user. This issue is limited to cases where attacker and victim are sharing the same source IP and could allow the ability to view session states and disconnect VPN sessions. This vulnerability affects Mozilla VPN iOS 1.0.7 < (929), Mozilla VPN Windows < 1.2.2, and Mozilla VPN Android 1.1.0 < (1360). Existía una vulnerabilidad de reparación de sesión de OAuth en el flujo de inicio de sesión de VPN, donde un atacante podía crear una URL de inicio de sesión personalizada, convencer a un usuario de VPN para que iniciara sesión a través de esa URL y obtener acceso autenticado como ese usuario. Este problema se limita a los casos en los que el atacante y la víctima comparten la misma IP de origen y podría permitir la posibilidad de ver los estados de las sesiones y desconectar las sesiones de VPN. • https://github.com/mozilla-mobile/guardian-vpn-android/commit/981c840276ef3aee98cf5d42993d484ee99b28d9 https://github.com/mozilla-mobile/guardian-vpn-ios/commit/4309f5c9bd2c15cdfd39ac173665fad3f2598b54 https://github.com/mozilla-services/guardian-vpn-windows/commit/ac6f562973a83f6758cd7ab7aa313e863047d41b https://www.mozilla.org/security/advisories/mfsa2020-48 • CWE-384: Session Fixation •