7.3
HIGH
CVE-2023-36673
Avira Phantom VPN Plaintext Traffic Exfiltration vuln
Description

An issue was discovered in Avira Phantom VPN through 2.23.1 for macOS. The VPN client insecurely configures the operating system such that all IP traffic to the VPN server's IP address is sent in plaintext outside the VPN tunnel, even if this traffic is not generated by the VPN client, while simultaneously using plaintext DNS to look up the VPN server's IP address. This allows an adversary to trick the victim into sending traffic to arbitrary IP addresses in plaintext outside the VPN tunnel. NOTE: the tunnelcrack.mathyvanhoef.com website uses this CVE ID to refer more generally to "ServerIP attack, combined with DNS spoofing, that can leak traffic to an arbitrary IP address" rather than to only Avira Phantom VPN.

INFO

Published Date :

Aug. 9, 2023, 11:15 p.m.

Last Modified :

Oct. 31, 2023, 9:15 a.m.

Remotely Exploitable :

No

Impact Score :

5.2

Exploitability Score :

2.1
Affected Products

The following products are affected by CVE-2023-36673 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Avira phantom_vpn
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-36673.

URL Resource
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0015
https://tunnelcrack.mathyvanhoef.com/details.html Exploit Third Party Advisory
https://www.avira.com/en/free-vpn Product

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-36673 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-36673 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 31, 2023

    Action Type Old Value New Value
    Added Reference https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0015 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 17, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
    Changed Reference Type https://tunnelcrack.mathyvanhoef.com/details.html No Types Assigned https://tunnelcrack.mathyvanhoef.com/details.html Exploit, Third Party Advisory
    Changed Reference Type https://www.avira.com/en/free-vpn No Types Assigned https://www.avira.com/en/free-vpn Product
    Added CWE NIST CWE-319
    Added CPE Configuration OR *cpe:2.3:a:avira:phantom_vpn:*:*:*:*:*:macos:*:* versions up to (including) 2.23.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-36673 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.01%

score

0.26248

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability