Количество 9
Количество 9

BDU:2021-02221
Уязвимость функции отложенной аутентификации deferred_auth программного обеспечения OpenVPN, позволяющая нарушителю вынудить сервер вернуть сообщение PUSH_REPLY c данными о настройках VPN до отправки сообщения AUTH_FAILED

CVE-2020-15078
OpenVPN 2.5.1 and earlier versions allows a remote attackers to bypass authentication and access control channel data on servers configured with deferred authentication, which can be used to potentially trigger further information leaks.

CVE-2020-15078
OpenVPN 2.5.1 and earlier versions allows a remote attackers to bypass authentication and access control channel data on servers configured with deferred authentication, which can be used to potentially trigger further information leaks.
CVE-2020-15078
OpenVPN 2.5.1 and earlier versions allows a remote attackers to bypass ...
GHSA-r2jp-995w-h282
OpenVPN 2.5.1 and earlier versions allows a remote attackers to bypass authentication and access control channel data on servers configured with deferred authentication, which can be used to potentially trigger further information leaks.

SUSE-SU-2021:1576-1
Security update for openvpn

SUSE-SU-2021:14723-1
Security update for openvpn-openssl1

openSUSE-SU-2021:0734-1
Security update for openvpn

SUSE-SU-2021:1577-1
Security update for openvpn
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2021-02221 Уязвимость функции отложенной аутентификации deferred_auth программного обеспечения OpenVPN, позволяющая нарушителю вынудить сервер вернуть сообщение PUSH_REPLY c данными о настройках VPN до отправки сообщения AUTH_FAILED | CVSS3: 5.3 | 0% Низкий | около 4 лет назад |
![]() | CVE-2020-15078 OpenVPN 2.5.1 and earlier versions allows a remote attackers to bypass authentication and access control channel data on servers configured with deferred authentication, which can be used to potentially trigger further information leaks. | CVSS3: 7.5 | 0% Низкий | около 4 лет назад |
![]() | CVE-2020-15078 OpenVPN 2.5.1 and earlier versions allows a remote attackers to bypass authentication and access control channel data on servers configured with deferred authentication, which can be used to potentially trigger further information leaks. | CVSS3: 7.5 | 0% Низкий | около 4 лет назад |
CVE-2020-15078 OpenVPN 2.5.1 and earlier versions allows a remote attackers to bypass ... | CVSS3: 7.5 | 0% Низкий | около 4 лет назад | |
GHSA-r2jp-995w-h282 OpenVPN 2.5.1 and earlier versions allows a remote attackers to bypass authentication and access control channel data on servers configured with deferred authentication, which can be used to potentially trigger further information leaks. | CVSS3: 7.5 | 0% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2021:1576-1 Security update for openvpn | около 4 лет назад | ||
![]() | SUSE-SU-2021:14723-1 Security update for openvpn-openssl1 | около 4 лет назад | ||
![]() | openSUSE-SU-2021:0734-1 Security update for openvpn | около 4 лет назад | ||
![]() | SUSE-SU-2021:1577-1 Security update for openvpn | около 4 лет назад |
Уязвимостей на страницу