Vulnerability CVE-2018-6849


Published: 2018-04-01

Description:
In the WebRTC component in DuckDuckGo 4.2.0, after visiting a web site that attempts to gather complete client information (such as https://ip.voidsec.com), the browser can disclose a private IP address in a STUN request.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
DuckDuckGo 4.2.0 WebRTC Private IP Leakage
Brendan Coles
04.04.2018

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Duckduckgo -> Duckduckgo 

 References:
https://datarift.blogspot.com/p/private-ip-leakage-using-webrtc.html
https://github.com/rapid7/metasploit-framework/pull/9538
https://news.ycombinator.com/item?id=16699270
https://voidsec.com/vpn-leak/
https://www.exploit-db.com/exploits/44403/

Copyright 2024, cxsecurity.com

 

Back to Top