7.5
HIGH
CVE-2024-24974
OpenVPN Privileged Service Pipe Access
Description

The interactive service in OpenVPN 2.6.9 and earlier allows the OpenVPN service pipe to be accessed remotely, which allows a remote attacker to interact with the privileged OpenVPN interactive service.

INFO

Published Date :

July 8, 2024, 11:15 a.m.

Last Modified :

Aug. 1, 2024, 1:47 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-24974 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openvpn openvpn
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-24974.

URL Resource
https://community.openvpn.net/openvpn/wiki/CVE-2024-24974 Vendor Advisory
https://openvpn.net/security-advisory/ovpnx-vulnerability-cve-2024-27903-cve-2024-27459-cve-2024-24974/ Vendor Advisory
https://www.mail-archive.com/[email protected]/msg07534.html Mailing List

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-24974 vulnerability anywhere in the article.

  • europa.eu
Cyber Brief 24-09 - August 2024

Cyber Brief (August 2024)September 4, 2024 - Version: 1.0TLP:CLEARExecutive summaryWe analysed 249 open source reports for this Cyber Brief1.Relating to cyber policy and law enforcement, in Europe, th ... Read more

Published Date: Sep 04, 2024 (1 week, 5 days ago)
  • security.nl
OpenVPN hekelt Microsoft over gebruik van term 'zero-days'

De makers van OpenVPN hebben uitgehaald naar Microsoft wegens het gebruik van de term 'zero-days' die in het veelgebruikte vpn-protocol aanwezig zouden zijn. OpenVPN behoort tot de meestgebruikte prot ... Read more

Published Date: Aug 12, 2024 (1 month ago)
  • Cyber Security News
Critical OpenVPN Vulnerabilities Expose Millions of Devices to RCE Attack

Microsoft researchers have recently uncovered multiple medium-severity vulnerabilities in OpenVPN, a widely used open-source VPN software. OpenVPN is used by thousands of companies across various indu ... Read more

Published Date: Aug 10, 2024 (1 month ago)
  • The Hacker News
Microsoft Reveals Four OpenVPN Flaws Leading to Potential RCE and LPE

Vulnerability / Network Security Microsoft on Thursday disclosed four medium-severity security flaws in the open-source OpenVPN software that could be chained to achieve remote code execution (RCE) an ... Read more

Published Date: Aug 09, 2024 (1 month, 1 week ago)

The following table lists the changes that have been made to the CVE-2024-24974 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Aug. 01, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 CISA-ADP AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Initial Analysis by [email protected]

    Jul. 11, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://community.openvpn.net/openvpn/wiki/CVE-2024-24974 No Types Assigned https://community.openvpn.net/openvpn/wiki/CVE-2024-24974 Vendor Advisory
    Changed Reference Type https://openvpn.net/security-advisory/ovpnx-vulnerability-cve-2024-27903-cve-2024-27459-cve-2024-24974/ No Types Assigned https://openvpn.net/security-advisory/ovpnx-vulnerability-cve-2024-27903-cve-2024-27459-cve-2024-24974/ Vendor Advisory
    Changed Reference Type https://www.mail-archive.com/[email protected]/msg07534.html No Types Assigned https://www.mail-archive.com/[email protected]/msg07534.html Mailing List
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration OR *cpe:2.3:a:openvpn:openvpn:*:*:*:*:community:*:*:* versions up to (excluding) 2.5.10 *cpe:2.3:a:openvpn:openvpn:*:*:*:*:community:*:*:* versions from (including) 2.6.0 up to (excluding) 2.6.10
  • CVE Received by [email protected]

    Jul. 08, 2024

    Action Type Old Value New Value
    Added Description The interactive service in OpenVPN 2.6.9 and earlier allows the OpenVPN service pipe to be accessed remotely, which allows a remote attacker to interact with the privileged OpenVPN interactive service.
    Added Reference OpenVPN Inc. https://community.openvpn.net/openvpn/wiki/CVE-2024-24974 [No types assigned]
    Added Reference OpenVPN Inc. https://openvpn.net/security-advisory/ovpnx-vulnerability-cve-2024-27903-cve-2024-27459-cve-2024-24974/ [No types assigned]
    Added Reference OpenVPN Inc. https://www.mail-archive.com/[email protected]/msg07534.html [No types assigned]
    Added CWE OpenVPN Inc. CWE-923
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-24974 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-24974 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability