VDB-117272 · CVE-2018-9336 · Qualys 171352

OpenVPN up to 2.4.5 openvpnserv.exe Request double free

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.4$0-$5k0.00

A vulnerability, which was classified as problematic, has been found in OpenVPN up to 2.4.5 (Network Encryption Software). Affected by this issue is an unknown functionality of the file openvpnserv.exe. The manipulation as part of a Request leads to a double free vulnerability. Using CWE to declare the problem leads to CWE-415. The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations. Impacted is confidentiality, integrity, and availability. CVE summarizes:

openvpnserv.exe (aka the interactive service helper) in OpenVPN 2.4.x before 2.4.6 allows a local attacker to cause a double-free of memory by sending a malformed request to the interactive service. This could cause a denial-of-service through memory corruption or possibly have unspecified other impact including privilege escalation.

The bug was discovered 04/26/2018. The weakness was disclosed 05/01/2018 (Website). The advisory is shared for download at slackware.com. This vulnerability is handled as CVE-2018-9336 since 04/05/2018. The exploitation is known to be easy. The attack needs to be approached locally. No form of authentication is required for exploitation. There are known technical details, but no exploit is available.

The vulnerability was handled as a non-public zero-day exploit for at least 5 days. During that time the estimated underground price was around $0-$5k. The vulnerability scanner Nessus provides a plugin with the ID 110961 (openSUSE Security Update : openvpn (openSUSE-2018-705)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 171352 (OpenSUSE Security Update for openvpn (openSUSE-SU-2018:1912-1)).

Upgrading to version 2.4.6 eliminates this vulnerability. A possible mitigation has been published 3 months after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (110961).

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.5
VulDB Meta Temp Score: 6.4

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Double free
CWE: CWE-415 / CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 110961
Nessus Name: openSUSE Security Update : openvpn (openSUSE-2018-705)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 56057
OpenVAS Name: OpenVPN DoS Vulnerability (Windows)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: OpenVPN 2.4.6
Patch: github.com

Timelineinfo

04/05/2018 🔍
04/26/2018 +21 days 🔍
05/01/2018 +4 days 🔍
05/01/2018 +0 days 🔍
05/02/2018 +1 days 🔍
07/06/2018 +65 days 🔍
07/09/2018 +3 days 🔍
03/08/2023 +1703 days 🔍

Sourcesinfo

Advisory: 1394192b210cb3c6624a7419bcf3ff966742e79b
Status: Not defined
Confirmation: 🔍

CVE: CVE-2018-9336 (🔍)

Entryinfo

Created: 05/02/2018 08:34
Updated: 03/08/2023 12:35
Changes: 05/02/2018 08:34 (74), 02/01/2020 19:31 (3), 03/08/2023 12:35 (6)
Complete: 🔍
Cache ID: 3:EEB:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!