Vulnerability CVE-2017-5868


Published: 2017-05-25   Modified: 2017-05-26

Description:
CRLF injection vulnerability in the web interface in OpenVPN Access Server 2.1.4 allows remote attackers to inject arbitrary HTTP headers and consequently conduct session fixation attacks and possibly HTTP response splitting attacks via "%0A" characters in the PATH_INFO to __session_start__/.

See advisories in our WLB2 database:
Topic
Author
Date
Low
OpenVPN Access Server 2.1.4 CRLF Injection
SYSDREAM
27.05.2017

Type:

CWE-384

(Session Fixation)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Openvpn -> Openvpn access server 

 References:
http://www.openwall.com/lists/oss-security/2017/05/23/13
http://www.securitytracker.com/id/1038547
https://sysdream.com/news/lab/2017-05-05-cve-2017-5868-openvpn-access-server-crlf-injection-with-session-fixation/

Copyright 2024, cxsecurity.com

 

Back to Top