Lucene search

K
nvd[email protected]NVD:CVE-2023-46850
HistoryNov 11, 2023 - 1:15 a.m.

CVE-2023-46850

2023-11-1101:15:07
CWE-416
web.nvd.nist.gov
openvpn
vulnerability
use after free
memory leak
remote execution
cve-2023-46850

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.005 Low

EPSS

Percentile

77.0%

Use after free in OpenVPN version 2.6.0 to 2.6.6 may lead to undefined behavoir, leaking memory buffers or remote execution when sending network buffers to a remote peer.

Affected configurations

NVD
Node
openvpnopenvpnRange2.6.02.6.6community
OR
openvpnopenvpn_access_serverRange2.11.02.11.3
OR
openvpnopenvpn_access_serverRange2.12.02.12.2
Node
debiandebian_linuxMatch12.0
OR
fedoraprojectfedoraMatch39

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.005 Low

EPSS

Percentile

77.0%