CVE-2017-5868

CVSS V2 Medium 4.3 CVSS V3 Medium 6.1
Description
CRLF injection vulnerability in the web interface in OpenVPN Access Server 2.1.4 allows remote attackers to inject arbitrary HTTP headers and consequently conduct session fixation attacks and possibly HTTP response splitting attacks via "%0A" characters in the PATH_INFO to __session_start__/.
Overview
  • CVE ID
  • CVE-2017-5868
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-05-26T01:29:00
  • Last Modified Date
  • 2017-06-06T14:10:46
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:openvpn:openvpn_access_server:2.1.4:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://sysdream.com/news/lab/2017-05-05-cve-2017-5868-openvpn-access-server-crlf-injection-with-session-fixation/ Exploit Mitigation Third Party Advisory
http://www.securitytracker.com/id/1038547 Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2017/05/23/13 Exploit Mailing List Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 09:42:20 Added to TrackCVE
2022-12-02 17:18:16 2017-05-26T01:29Z 2017-05-26T01:29:00 CVE Published Date updated
2022-12-02 17:18:16 2017-06-06T14:10:46 CVE Modified Date updated
2022-12-02 17:18:16 Analyzed Vulnerability Status updated