Openvpn Access Server Openvpn Access Server

Do you want an email whenever new security vulnerabilities are reported in Openvpn Access Server?

By the Year

In 2024 there have been 0 vulnerabilities in Openvpn Access Server . Last year Openvpn Access Server had 2 security vulnerabilities published. Right now, Openvpn Access Server is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 2 8.65
2022 3 7.50
2021 3 6.30
2020 3 8.27
2019 0 0.00
2018 0 0.00

It may take a day or so for new Openvpn Access Server vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Openvpn Access Server Security Vulnerabilities

Use after free in OpenVPN version 2.6.0 to 2.6.6 may lead to undefined behavoir

CVE-2023-46850 9.8 - Critical - November 11, 2023

Use after free in OpenVPN version 2.6.0 to 2.6.6 may lead to undefined behavoir, leaking memory buffers or remote execution when sending network buffers to a remote peer.

Dangling pointer

Using the --fragment option in certain configuration setups OpenVPN version 2.6.0 to 2.6.6

CVE-2023-46849 7.5 - High - November 11, 2023

Using the --fragment option in certain configuration setups OpenVPN version 2.6.0 to 2.6.6 allows an attacker to trigger a divide by zero behaviour which could cause an application crash, leading to a denial of service.

Divide By Zero

OpenVPN Access Server 2.10 and prior versions are susceptible to resending multiple packets in a response to a reset packet sent

CVE-2021-4234 7.5 - High - July 06, 2022

OpenVPN Access Server 2.10 and prior versions are susceptible to resending multiple packets in a response to a reset packet sent from the client which the client again does not respond to, resulting in a limited amplification attack.

OpenVPN Access Server before 2.11 uses a weak random generator used to create user session token for the web portal

CVE-2022-33738 7.5 - High - July 06, 2022

OpenVPN Access Server before 2.11 uses a weak random generator used to create user session token for the web portal

PRNG

The OpenVPN Access Server installer creates a log file readable for everyone, which

CVE-2022-33737 7.5 - High - July 06, 2022

The OpenVPN Access Server installer creates a log file readable for everyone, which from version 2.10.0 and before 2.11.0 may contain a random generated admin password

Insertion of Sensitive Information into Log File

OpenVPN Access Server 2.9.0 through 2.9.4

CVE-2021-3824 6.1 - Medium - September 23, 2021

OpenVPN Access Server 2.9.0 through 2.9.4 allow remote attackers to inject arbitrary web script or HTML via the web login page URL.

XSS

OpenVPN Access Server 2.7.3 to 2.8.7

CVE-2020-36382 7.5 - High - June 04, 2021

OpenVPN Access Server 2.7.3 to 2.8.7 allows remote attackers to trigger an assert during the user authentication phase via incorrect authentication token data in an early phase of the user authentication resulting in a denial of service.

assertion failure

OpenVPN Access Server 2.8.7 and earlier versions

CVE-2020-15077 5.3 - Medium - June 04, 2021

OpenVPN Access Server 2.8.7 and earlier versions allows a remote attackers to bypass authentication and access control channel data on servers configured with deferred authentication, which can be used to potentially trigger further information leaks.

authentification

OpenVPN Access Server older than version 2.8.4 and version 2.9.5 generates new user authentication tokens instead of reusing exiting tokens on reconnect making it possible to circumvent the initial token expiry timestamp.

CVE-2020-15074 7.5 - High - July 14, 2020

OpenVPN Access Server older than version 2.8.4 and version 2.9.5 generates new user authentication tokens instead of reusing exiting tokens on reconnect making it possible to circumvent the initial token expiry timestamp.

Insufficient Session Expiration

An issue was discovered in OpenVPN Access Server before 2.7.0 and 2.8.x before 2.8.3

CVE-2020-11462 7.5 - High - May 04, 2020

An issue was discovered in OpenVPN Access Server before 2.7.0 and 2.8.x before 2.8.3. With the full featured RPC2 interface enabled, it is possible to achieve a temporary DoS state of the management interface when sending an XML Entity Expansion (XEE) payload to the XMLRPC based RPC2 interface. The duration of the DoS state depends on available memory and CPU speed. The default restricted mode of the RPC2 interface is NOT vulnerable.

XEE

OpenVPN Access Server 2.8.x before 2.8.1

CVE-2020-8953 9.8 - Critical - February 13, 2020

OpenVPN Access Server 2.8.x before 2.8.1 allows LDAP authentication bypass (except when a user is enrolled in two-factor authentication).

authentification

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Openvpn Access Server or by OpenVPN? Click the Watch button to subscribe.

OpenVPN
Vendor

subscribe