CVE-2019-14899

high

Description

A vulnerability was discovered in Linux, FreeBSD, OpenBSD, MacOS, iOS, and Android that allows a malicious access point, or an adjacent user, to determine if a connected user is using a VPN, make positive inferences about the websites they are visiting, and determine the correct sequence and acknowledgement numbers in use, allowing the bad actor to inject data into the TCP stream. This provides everything that is needed for an attacker to hijack active connections inside the VPN tunnel.

References

https://support.apple.com/kb/HT211931

https://support.apple.com/kb/HT211850

https://support.apple.com/kb/HT211290

https://support.apple.com/kb/HT211289

https://support.apple.com/kb/HT211288

https://openvpn.net/security-advisory/no-flaws-found-in-openvpn-software/

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14899

http://www.openwall.com/lists/oss-security/2021/07/05/1

http://www.openwall.com/lists/oss-security/2020/10/07/3

http://www.openwall.com/lists/oss-security/2020/08/13/2

http://seclists.org/fulldisclosure/2020/Nov/20

http://seclists.org/fulldisclosure/2020/Jul/25

http://seclists.org/fulldisclosure/2020/Jul/24

http://seclists.org/fulldisclosure/2020/Jul/23

http://seclists.org/fulldisclosure/2020/Dec/32

Details

Source: Mitre, NVD

Published: 2019-12-11

Updated: 2023-03-01

Risk Information

CVSS v2

Base Score: 4.9

Vector: CVSS2#AV:A/AC:M/Au:S/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.4

Vector: CVSS:3.0/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

Severity: High