OpenVPN up to 2.3.0 openvpn_decrypt information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.6$0-$5k0.00

A vulnerability, which was classified as problematic, was found in OpenVPN up to 2.3.0 (Network Encryption Software). Affected is the function openvpn_decrypt. The manipulation with the input value HMAC leads to a information disclosure vulnerability. CWE is classifying the issue as CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. This is going to have an impact on confidentiality. CVE summarizes:

The openvpn_decrypt function in crypto.c in OpenVPN 2.3.0 and earlier, when running in UDP mode, allows remote attackers to obtain sensitive information via a timing attack involving an HMAC comparison function that does not run in constant time and a padding oracle attack on the CBC mode cipher.

The weakness was released 04/10/2013 as SecurityAnnouncement-f375aa67cc as not defined advisory (Website). The advisory is shared for download at community.openvpn.net. This vulnerability is traded as CVE-2013-2061 since 02/19/2013. The exploitability is told to be difficult. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. There are known technical details, but no exploit is available. The MITRE ATT&CK project declares the attack technique as T1592.

The vulnerability scanner Nessus provides a plugin with the ID 71136 (SuSE 11.2 Security Update : openvpn (SAT Patch Number 8496)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks.

Upgrading to version 2.3.1 eliminates this vulnerability. Applying a patch is able to eliminate this problem. The bugfix is ready for download at github.com. The best possible mitigation is suggested to be upgrading to the latest version. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (84050) and Tenable (71136).

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 3.7
VulDB Meta Temp Score: 3.6

VulDB Base Score: 3.7
VulDB Temp Score: 3.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
ATT&CK: T1592

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 71136
Nessus Name: SuSE 11.2 Security Update : openvpn (SAT Patch Number 8496)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 865625
OpenVAS Name: Fedora Update for openvpn FEDORA-2013-7531
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: OpenVPN 2.3.1
Patch: github.com

Timelineinfo

02/19/2013 🔍
04/10/2013 +50 days 🔍
04/10/2013 +0 days 🔍
05/06/2013 +26 days 🔍
05/06/2013 +0 days 🔍
05/08/2013 +2 days 🔍
05/26/2013 +18 days 🔍
11/17/2013 +175 days 🔍
11/29/2013 +12 days 🔍
05/10/2021 +2719 days 🔍

Sourcesinfo

Advisory: SecurityAnnouncement-f375aa67cc
Status: Not defined
Confirmation: 🔍

CVE: CVE-2013-2061 (🔍)
OVAL: 🔍

X-Force: 84050
Vulnerability Center: 39702 - OpenVPN <2.3.1 'openvpn_decrypt()\x27 Function Flaw Allows Remote Information Disclosure Vulnerability, Medium
SecurityFocus: 59672 - OpenVPN 'openvpn_decrypt()' Function Information Disclosure Vulnerability
OSVDB: 93023

Entryinfo

Created: 05/08/2013 17:05
Updated: 05/10/2021 14:31
Changes: 05/08/2013 17:05 (74), 04/30/2017 12:43 (4), 05/10/2021 14:31 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!