5.9
MEDIUM
CVE-2018-16758
"Tinc VPN Authentication Bypass"
Description

Missing message authentication in the meta-protocol in Tinc VPN version 1.0.34 and earlier allows a man-in-the-middle attack to disable the encryption of VPN packets.

INFO

Published Date :

Oct. 10, 2018, 9:29 p.m.

Last Modified :

Nov. 7, 2023, 2:53 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2018-16758 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Tinc-vpn tinc
1 Starwindsoftware starwind_virtual_san
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-16758.

URL Resource
http://tinc-vpn.org/security/ Vendor Advisory
http://www.tinc-vpn.org/git/browse?p=tinc%3Ba=commit%3Bh=e97943b7cc9c851ae36f5a41e2b6102faa74193f
https://www.debian.org/security/2018/dsa-4312 Third Party Advisory
https://www.starwindsoftware.com/security/sw-20190227-0003/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-16758 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-16758 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://www.tinc-vpn.org/git/browse?p=tinc%3Ba=commit%3Bh=e97943b7cc9c851ae36f5a41e2b6102faa74193f [No types assigned]
    Removed Reference MITRE http://www.tinc-vpn.org/git/browse?p=tinc;a=commit;h=e97943b7cc9c851ae36f5a41e2b6102faa74193f
  • Modified Analysis by [email protected]

    Oct. 25, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://www.starwindsoftware.com/security/sw-20190227-0003/ No Types Assigned https://www.starwindsoftware.com/security/sw-20190227-0003/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:tinc-vpn:tinc:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.34 OR *cpe:2.3:a:tinc-vpn:tinc:*:*:*:*:*:*:*:* versions up to (including) 1.0.34
    Added CPE Configuration OR *cpe:2.3:a:starwindsoftware:starwind_virtual_san:v8:build12533:*:*:*:vsphere:*:* *cpe:2.3:a:starwindsoftware:starwind_virtual_san:v8:build12658:*:*:*:vsphere:*:*
  • CVE Modified by [email protected]

    Oct. 11, 2022

    Action Type Old Value New Value
    Added Reference https://www.starwindsoftware.com/security/sw-20190227-0003/ [No Types Assigned]
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-310 CWE-310 CWE-306
  • Initial Analysis by [email protected]

    Jan. 14, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://www.tinc-vpn.org/git/browse?p=tinc;a=commit;h=e97943b7cc9c851ae36f5a41e2b6102faa74193f No Types Assigned http://www.tinc-vpn.org/git/browse?p=tinc;a=commit;h=e97943b7cc9c851ae36f5a41e2b6102faa74193f Mailing List, Vendor Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4312 No Types Assigned https://www.debian.org/security/2018/dsa-4312 Third Party Advisory
    Changed Reference Type http://tinc-vpn.org/security/ No Types Assigned http://tinc-vpn.org/security/ Vendor Advisory
    Added CWE CWE-310
    Added CPE Configuration OR *cpe:2.3:a:tinc-vpn:tinc:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.34
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-16758 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.28535

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability