Executive Summary

Informations
Name CVE-2020-11810 First vendor Publication 2020-04-27
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
Overall CVSS Score 3.7
Base Score 3.7 Environmental Score 3.7
impact SubScore 1.4 Temporal Score 3.7
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in OpenVPN 2.4.x before 2.4.9. An attacker can inject a data channel v2 (P_DATA_V2) packet using a victim's peer-id. Normally such packets are dropped, but if this packet arrives before the data channel crypto parameters have been initialized, the victim's connection will be dropped. This requires careful timing due to the small time window (usually within a few seconds) between the victim client connection starting and the server PUSH_REPLY response back to the client. This attack will only work if Negotiable Cipher Parameters (NCP) is in use.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11810

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 169
Os 3
Os 2

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://bugzilla.suse.com/show_bug.cgi?id=1169925
https://community.openvpn.net/openvpn/ticket/1272
https://github.com/OpenVPN/openvpn/commit/37bc691e7d26ea4eb61a8a434ebd7a9ae76...
https://patchwork.openvpn.net/patch/1079/
MISC https://security-tracker.debian.org/tracker/CVE-2020-11810
MLIST https://lists.debian.org/debian-lts-announce/2022/05/msg00002.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-02-02 13:02:23
  • Multiple Updates
2024-02-02 02:12:07
  • Multiple Updates
2024-02-01 12:19:33
  • Multiple Updates
2023-11-07 21:37:29
  • Multiple Updates
2023-09-06 01:59:18
  • Multiple Updates
2023-09-05 13:06:37
  • Multiple Updates
2023-09-05 01:19:11
  • Multiple Updates
2023-09-03 02:00:12
  • Multiple Updates
2023-09-02 13:05:32
  • Multiple Updates
2023-09-02 01:19:29
  • Multiple Updates
2023-08-23 01:57:26
  • Multiple Updates
2023-08-12 13:10:07
  • Multiple Updates
2023-08-12 01:18:42
  • Multiple Updates
2023-08-11 13:03:25
  • Multiple Updates
2023-08-11 01:19:20
  • Multiple Updates
2023-08-06 13:01:40
  • Multiple Updates
2023-08-06 01:18:34
  • Multiple Updates
2023-08-04 13:02:00
  • Multiple Updates
2023-08-04 01:18:50
  • Multiple Updates
2023-07-14 13:02:02
  • Multiple Updates
2023-07-14 01:18:42
  • Multiple Updates
2023-03-29 02:04:45
  • Multiple Updates
2023-03-28 12:18:58
  • Multiple Updates
2022-10-11 12:55:28
  • Multiple Updates
2022-10-11 01:18:36
  • Multiple Updates
2022-05-13 00:23:24
  • Multiple Updates
2022-05-03 21:23:28
  • Multiple Updates
2021-06-24 12:34:54
  • Multiple Updates
2021-05-04 13:43:59
  • Multiple Updates
2021-04-22 02:56:07
  • Multiple Updates
2020-09-03 01:29:15
  • Multiple Updates
2020-05-23 02:35:28
  • First insertion