Описание
Use after free in OpenVPN version 2.6.0 to 2.6.6 may lead to undefined behavoir, leaking memory buffers or remote execution when sending network buffers to a remote peer.
Use after free in OpenVPN version 2.6.0 to 2.6.6 may lead to undefined behavoir, leaking memory buffers or remote execution when sending network buffers to a remote peer.
Ссылки
- https://nvd.nist.gov/vuln/detail/CVE-2023-46850
- https://community.openvpn.net/openvpn/wiki/CVE-2023-46850
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L3FS46ANNTAVLIQY56ZKGM5CBTRVBUNE
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O54I7D753V6PU6XBU26FEROD2DSHEJQ4
- https://openvpn.net/security-advisory/access-server-security-update-cve-2023-46849-cve-2023-46850
- https://www.debian.org/security/2023/dsa-5555
Связанные уязвимости
Use after free in OpenVPN version 2.6.0 to 2.6.6 may lead to undefined behavoir, leaking memory buffers or remote execution when sending network buffers to a remote peer.
Use after free in OpenVPN version 2.6.0 to 2.6.6 may lead to undefined behavoir, leaking memory buffers or remote execution when sending network buffers to a remote peer.
Use after free in OpenVPN version 2.6.0 to 2.6.6 may lead to undefined ...
Уязвимость программного обеспечения OpenVPN, связанная с использованием памяти после её освобождения, позволяющая нарушителю вызвать отказ в обслуживании