7.4
HIGH
CVE-2019-14899
"AirGapped Passive OS Fingerprinting and VPN Hijacking Vulnerability in pfSense"
Description

A vulnerability was discovered in Linux, FreeBSD, OpenBSD, MacOS, iOS, and Android that allows a malicious access point, or an adjacent user, to determine if a connected user is using a VPN, make positive inferences about the websites they are visiting, and determine the correct sequence and acknowledgement numbers in use, allowing the bad actor to inject data into the TCP stream. This provides everything that is needed for an attacker to hijack active connections inside the VPN tunnel.

INFO

Published Date :

Dec. 11, 2019, 3:15 p.m.

Last Modified :

March 1, 2023, 4:40 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.5
Public PoC/Exploit Available at Github

CVE-2019-14899 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-14899 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple mac_os_x
3 Apple iphone_os
4 Apple tvos
5 Apple ipados
1 Linux linux_kernel
1 Freebsd freebsd
1 Openbsd openbsd
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-14899.

URL Resource
http://seclists.org/fulldisclosure/2020/Dec/32 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2020/Jul/23 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2020/Jul/24 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2020/Jul/25 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2020/Nov/20 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2020/08/13/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2020/10/07/3 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/07/05/1 Mailing List Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14899 Issue Tracking Third Party Advisory
https://openvpn.net/security-advisory/no-flaws-found-in-openvpn-software/ Third Party Advisory
https://support.apple.com/kb/HT211288 Third Party Advisory
https://support.apple.com/kb/HT211289 Third Party Advisory
https://support.apple.com/kb/HT211290 Third Party Advisory
https://support.apple.com/kb/HT211850 Third Party Advisory
https://support.apple.com/kb/HT211931 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 7 months ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 4 years, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 22, 2020, 10:51 a.m. This repo has been linked 1 different CVEs too.

Wrapper for OpenVPN on Linux solving various privacy issues

Python Shell Makefile

Updated: 3 weeks, 6 days ago
313 stars 41 fork 41 watcher
Born at : July 28, 2016, 1:50 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-14899 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-14899 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 01, 2023

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2020/Dec/32 No Types Assigned http://seclists.org/fulldisclosure/2020/Dec/32 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2020/Nov/20 No Types Assigned http://seclists.org/fulldisclosure/2020/Nov/20 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/10/07/3 No Types Assigned http://www.openwall.com/lists/oss-security/2020/10/07/3 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/07/05/1 No Types Assigned http://www.openwall.com/lists/oss-security/2021/07/05/1 Mailing List, Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT211850 No Types Assigned https://support.apple.com/kb/HT211850 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT211931 No Types Assigned https://support.apple.com/kb/HT211931 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 13.6 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 13.6 *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (excluding) 10.15.6 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 13.4.8 OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 13.6 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 13.6 *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (excluding) 10.15.6 *cpe:2.3:o:apple:macos:11.0:*:*:*:*:*:*:* *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 13.4.8
  • CPE Deprecation Remap by [email protected]

    Jan. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:* versions from (excluding) 13.6 OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions from (excluding) 13.6
  • CVE Modified by [email protected]

    Jul. 05, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/07/05/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 15, 2020

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2020/Dec/32 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 15, 2020

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2020/Nov/20 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 13, 2020

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT211850 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 12, 2020

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT211931 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 07, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/10/07/3 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 19, 2020

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2020/Jul/23 No Types Assigned http://seclists.org/fulldisclosure/2020/Jul/23 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2020/Jul/24 No Types Assigned http://seclists.org/fulldisclosure/2020/Jul/24 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2020/Jul/25 No Types Assigned http://seclists.org/fulldisclosure/2020/Jul/25 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/08/13/2 No Types Assigned http://www.openwall.com/lists/oss-security/2020/08/13/2 Mailing List, Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT211288 No Types Assigned https://support.apple.com/kb/HT211288 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT211289 No Types Assigned https://support.apple.com/kb/HT211289 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT211290 No Types Assigned https://support.apple.com/kb/HT211290 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:-:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* *cpe:2.3:o:openbsd:openbsd:-:*:*:*:*:*:*:* OR *cpe:2.3:o:freebsd:freebsd:-:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* *cpe:2.3:o:openbsd:openbsd:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:* versions up to (excluding) 13.6 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 13.6 *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (excluding) 10.15.6 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 13.4.8
  • CVE Modified by [email protected]

    Aug. 13, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/08/13/2 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 17, 2020

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2020/Jul/24 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2020/Jul/23 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2020/Jul/25 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT211290 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT211288 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT211289 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 19, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:A/AC:M/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14899 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14899 Issue Tracking, Third Party Advisory
    Changed Reference Type https://openvpn.net/security-advisory/no-flaws-found-in-openvpn-software/ No Types Assigned https://openvpn.net/security-advisory/no-flaws-found-in-openvpn-software/ Third Party Advisory
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration OR *cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:-:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* *cpe:2.3:o:openbsd:openbsd:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.14042

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability