58 results (0.003 seconds)

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

tap-windows6 driver version 9.26 and earlier does not properly check the size data of incomming write operations which an attacker can use to overflow memory buffers, resulting in a bug check and potentially arbitrary code execution in kernel space La versión 9.26 y anteriores del controlador tap-windows6 no verifica correctamente los datos de tamaño de las operaciones de escritura entrantes que un atacante puede usar para desbordar los búfers de memoria, lo que resulta en una verificación de errores y la ejecución de código potencialmente arbitrario en el espacio del kernel. • https://community.openvpn.net/openvpn/wiki/CVE-2024-1305 https://www.mail-archive.com/openvpn-users@lists.sourceforge.net/msg07534.html • CWE-190: Integer Overflow or Wraparound •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

OpenVPN plug-ins on Windows with OpenVPN 2.6.9 and earlier could be loaded from any directory, which allows an attacker to load an arbitrary plug-in which can be used to interact with the privileged OpenVPN interactive service. Los complementos de OpenVPN en Windows con OpenVPN 2.6.9 y versiones anteriores se pueden cargar desde cualquier directorio, lo que permite a un atacante cargar un complemento arbitrario que puede usarse para interactuar con el servicio interactivo privilegiado OpenVPN. • https://community.openvpn.net/openvpn/wiki/CVE-2024-27903 https://openvpn.net/security-advisory/ovpnx-vulnerability-cve-2024-27903-cve-2024-27459-cve-2024-24974 https://www.mail-archive.com/openvpn-users@lists.sourceforge.net/msg07534.html • CWE-283: Unverified Ownership CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

The interactive service in OpenVPN 2.6.9 and earlier allows the OpenVPN service pipe to be accessed remotely, which allows a remote attacker to interact with the privileged OpenVPN interactive service. El servicio interactivo en OpenVPN 2.6.9 y versiones anteriores permite acceder remotamente al canal del servicio OpenVPN, lo que permite a un atacante remoto interactuar con el servicio interactivo privilegiado OpenVPN. • https://community.openvpn.net/openvpn/wiki/CVE-2024-24974 https://openvpn.net/security-advisory/ovpnx-vulnerability-cve-2024-27903-cve-2024-27459-cve-2024-24974 https://www.mail-archive.com/openvpn-users@lists.sourceforge.net/msg07534.html • CWE-923: Improper Restriction of Communication Channel to Intended Endpoints •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

The interactive service in OpenVPN 2.6.9 and earlier allows an attacker to send data causing a stack overflow which can be used to execute arbitrary code with more privileges. El servicio interactivo en OpenVPN 2.6.9 y versiones anteriores permite a un atacante enviar datos provocando un desbordamiento de pila que puede usarse para ejecutar código arbitrario con más privilegios. • https://community.openvpn.net/openvpn/wiki/CVE-2024-27459 https://openvpn.net/security-advisory/ovpnx-vulnerability-cve-2024-27903-cve-2024-27459-cve-2024-24974 https://www.mail-archive.com/openvpn-users@lists.sourceforge.net/msg07534.html • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: -EPSS: 0%CPEs: 1EXPL: 0

OpenVPN from 2.6.0 through 2.6.10 in a server role accepts multiple exit notifications from authenticated clients which will extend the validity of a closing session OpenVPN 2.6.10 y versiones anteriores en una función de servidor aceptan múltiples notificaciones de salida de clientes autenticados que extenderán la validez de una sesión de cierre • https://community.openvpn.net/openvpn/wiki/CVE-2024-28882 https://www.mail-archive.com/openvpn-users@lists.sourceforge.net/msg07634.html • CWE-772: Missing Release of Resource after Effective Lifetime •