CVE Vulnerabilities

CVE-2022-0547

Improper Authentication

Published: Mar 18, 2022 | Modified: Nov 07, 2023
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu
MEDIUM

OpenVPN 2.1 until v2.4.12 and v2.5.6 may enable authentication bypass in external authentication plug-ins when more than one of them makes use of deferred authentication replies, which allows an external user to be granted access with only partially correct credentials.

Weakness

When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.

Affected Software

Name Vendor Start Version End Version
Openvpn Openvpn 2.1.0 (including) 2.4.12 (excluding)
Openvpn Openvpn 2.5.0 (including) 2.5.6 (excluding)
Openvpn Ubuntu bionic *
Openvpn Ubuntu devel *
Openvpn Ubuntu esm-infra/xenial *
Openvpn Ubuntu focal *
Openvpn Ubuntu impish *
Openvpn Ubuntu jammy *
Openvpn Ubuntu kinetic *
Openvpn Ubuntu lunar *
Openvpn Ubuntu mantic *
Openvpn Ubuntu noble *
Openvpn Ubuntu trusty *
Openvpn Ubuntu trusty/esm *
Openvpn Ubuntu upstream *
Openvpn Ubuntu xenial *

Potential Mitigations

References