Description

Using the --fragment option in certain configuration setups OpenVPN version 2.6.0 to 2.6.6 allows an attacker to trigger a divide by zero behaviour which could cause an application crash, leading to a denial of service.

INFO

Published Date :

Nov. 11, 2023, 1:15 a.m.

Last Modified :

Nov. 29, 2023, 3:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-46849 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-46849 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openvpn openvpn
2 Openvpn openvpn_access_server
1 Fedoraproject fedora
1 Debian debian_linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A list of dorks for the Netlas.io search engine, with which you can find millions of objects in the boundless IoE. Contains queries to search for IoT elements, protocols, communication tools, remote access, and more. Over time, the list will grow.

osint penetration-testing security-tools

Updated: 1 week, 4 days ago
173 stars 20 fork 20 watcher
Born at : April 17, 2023, 10:27 a.m. This repo has been linked 64 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-46849 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-46849 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 29, 2023

    Action Type Old Value New Value
    Added Reference OpenVPN Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/O54I7D753V6PU6XBU26FEROD2DSHEJQ4/ [No types assigned]
  • Initial Analysis by [email protected]

    Nov. 28, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://community.openvpn.net/openvpn/wiki/CVE-2023-46849 No Types Assigned https://community.openvpn.net/openvpn/wiki/CVE-2023-46849 Vendor Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/L3FS46ANNTAVLIQY56ZKGM5CBTRVBUNE/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/L3FS46ANNTAVLIQY56ZKGM5CBTRVBUNE/ Mailing List
    Changed Reference Type https://openvpn.net/security-advisory/access-server-security-update-cve-2023-46849-cve-2023-46850/ No Types Assigned https://openvpn.net/security-advisory/access-server-security-update-cve-2023-46849-cve-2023-46850/ Vendor Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5555 No Types Assigned https://www.debian.org/security/2023/dsa-5555 Third Party Advisory
    Added CWE NIST CWE-369
    Added CPE Configuration OR *cpe:2.3:a:openvpn:openvpn:*:*:*:*:community:*:*:* versions from (including) 2.6.0 up to (including) 2.6.6 *cpe:2.3:a:openvpn:openvpn_access_server:*:*:*:*:*:*:*:* versions from (including) 2.11.0 up to (including) 2.11.3 *cpe:2.3:a:openvpn:openvpn_access_server:2.12.0:*:*:*:*:*:*:* *cpe:2.3:a:openvpn:openvpn_access_server:2.12.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 23, 2023

    Action Type Old Value New Value
    Added Reference OpenVPN Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/L3FS46ANNTAVLIQY56ZKGM5CBTRVBUNE/ [No types assigned]
  • CVE Modified by [email protected]

    Nov. 16, 2023

    Action Type Old Value New Value
    Added Reference OpenVPN Inc. https://www.debian.org/security/2023/dsa-5555 [No types assigned]
  • CVE Received by [email protected]

    Nov. 11, 2023

    Action Type Old Value New Value
    Added Description Using the --fragment option in certain configuration setups OpenVPN version 2.6.0 to 2.6.6 allows an attacker to trigger a divide by zero behaviour which could cause an application crash, leading to a denial of service.
    Added Reference OpenVPN Inc. https://community.openvpn.net/openvpn/wiki/CVE-2023-46849 [No types assigned]
    Added Reference OpenVPN Inc. https://openvpn.net/security-advisory/access-server-security-update-cve-2023-46849-cve-2023-46850/ [No types assigned]
    Added CWE OpenVPN Inc. CWE-369
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-46849 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-46849 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.01%

score

0.19126

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability