Denial of service in OpenVPN



Published: 2021-04-21 | Updated: 2021-05-26
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-15078
CWE-ID CWE-287
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
OpenVPN
Server applications / Remote access servers, VPN

Vendor openvpn.net

Security Bulletin

This security bulletin contains information about 1 vulnerabilities.

Updated: 22.04.2021

Updated vulnerability description.

Updated: 26.05.2021

Changed vulnerability description and CWE-ID, assigned CVE-ID.

1) Improper authentication

EUVDB-ID: #VU52479

Risk: Medium

CVSSv3.1: 7.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-15078

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to an error in when processing authentication requests. A remote attacker can bypass authentication and access control channel data on servers configured with deferred authentication, which can be used to potentially trigger further information leaks.

Under certain circumstances an attacker can trick the server using delayed authentication (plugin or management) into returning a PUSH_REPLY before the AUTH_FAILED message, which can possibly be used to gather information about a VPN setup. In combination with "--auth-gen-token" or a user-specific token auth solution it can be possible to get access to a VPN with an otherwise-invalid account.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenVPN: 2.4.0 - 2.5.1

External links

http://github.com/OpenVPN/openvpn/releases/tag/v2.4.11
http://github.com/OpenVPN/openvpn/releases/tag/v2.5.2
http://community.openvpn.net/openvpn/wiki/CVE-2020-15078


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###