CVE-2019-14899
Public on
Description
A flaw was found in openvpn. A malicous access point or adjacent user can determine if a connected user is using a VPN by making positive inferences about the websites they are visiting, and determining the correct sequence and acknowledgement numbers in use, which allows the attacker to inject data into the TCP stream. With this information, an attacker could hijack an active connection inside the VPN tunnel. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Statement
This issue did not affect Red Hat Enterprise Linux 5, 6, 7, and 8 as openvpn package is currently not provided in any of our supported products.
Additional Information
- Bugzilla 1774905: CVE-2019-14899 VPN: an attacker can inject data into the TCP stream which allows a hijack of active connections inside the VPN tunnel
- CWE-300: Channel Accessible by Non-Endpoint
- FAQ: Frequently asked questions about CVE-2019-14899
Affected Packages and Issued Red Hat Security Errata
Unless explicitly stated as not affected, all previous versions of packages in any minor update stream of a product listed here should be assumed vulnerable, although may not have been subject to full analysis.
Common Vulnerability Scoring System (CVSS) Score Details
The following CVSS metrics and score provided are preliminary and subject to review.
CVSS v3 Score Breakdown
Red Hat | NVD | |
---|---|---|
CVSS v3 Base Score | 7.4 | 7.4 |
Attack Vector | Adjacent Network | Adjacent Network |
Attack Complexity | Low | Low |
Privileges Required | Low | Low |
User Interaction | Required | Required |
Scope | Unchanged | Unchanged |
Confidentiality | High | High |
Integrity Impact | High | High |
Availability Impact | High | High |
CVSS v3 Vector
Red Hat: CVSS:3.0/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
NVD: CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
External References
Frequently Asked Questions
Why is Red Hat's CVSS v3 score or Impact different from other vendors?
For more information, see https://access.redhat.com/solutions/762393.
My product is listed as "Under investigation" or "Affected", when will Red Hat release a fix for this vulnerability?
- "Under investigation" doesn't necessarily mean that the product is affected by this vulnerability. It only means that our Analysis Team is still working on determining whether the product is affected and how it is affected.
- "Affected" means that our Analysis Team has determined that this product is affected by this vulnerability and might release a fix to address this in the near future.
What can I do if my product is listed as "Will not fix"?
- Upgrade to a supported product version that includes a fix for this vulnerability (recommended)
- Apply a mitigation (if one exists)
- Open a support case to request a prioritization of releasing a fix for this vulnerability
Why is my security scanner reporting my product as vulnerable to this vulnerability even though my product version is fixed or not affected?
For more information, see https://access.redhat.com/blogs/766093/posts/2998921.