Multiple vulnerabilities in SoftEther VPN



Published: 2018-01-16
Risk Low
Patch available YES
Number of vulnerabilities 11
CVE-ID N/A
CWE-ID CWE-126
CWE-119
CWE-125
CWE-400
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SoftEther VPN
Server applications / Remote access servers, VPN

Vendor SoftEther VPN Project

Security Bulletin

This security bulletin contains information about 11 vulnerabilities.

1) Buffer over-read

EUVDB-ID: #VU10013

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-126 - Buffer over-read

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to buffer overread in ParseL2TPPacket(). A remote attacker can trigger memory corruption and cause the running server process to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update to version 4.25 Build 9656.

Vulnerable software versions

SoftEther VPN: 4.03 - 4.25

External links

http://www.softether.org/5-download/history


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Memory corruption

EUVDB-ID: #VU10014

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to boundary error in IcmpParseResult. A remote attacker can trigger memory corruption and cause the running server process to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update to version 4.25 Build 9656.

Vulnerable software versions

SoftEther VPN: 4.03 - 4.25

External links

http://www.softether.org/5-download/history


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Memory corruption

EUVDB-ID: #VU10015

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to missing bounds check in ParseUDP(). A remote attacker can trigger invalid memory access and cause the running server process to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update to version 4.25 Build 9656.

Vulnerable software versions

SoftEther VPN: 4.03 - 4.25

External links

http://www.softether.org/5-download/history


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Out-of-bounds read

EUVDB-ID: #VU10016

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to out-of-bounds read in IPsec_PPP.c. A remote attacker can trigger invalid memory access and cause the running server process to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update to version 4.25 Build 9656.

Vulnerable software versions

SoftEther VPN: 4.03 - 4.25

External links

http://www.softether.org/5-download/history


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Memory corruption

EUVDB-ID: #VU10017

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to overlapping parameters to memcpy() via StrToIp6(). A remote attacker can trigger memory corruption and cause the running server process to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update to version 4.25 Build 9656.

Vulnerable software versions

SoftEther VPN: 4.03 - 4.25

External links

http://www.softether.org/5-download/history


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Memory corruption

EUVDB-ID: #VU10018

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to PACK ReadValue() crash. A remote attacker can trigger memory corruption and cause the running server process to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update to version 4.25 Build 9656.

Vulnerable software versions

SoftEther VPN: 4.03 - 4.25

External links

http://www.softether.org/5-download/history


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Memory corruption

EUVDB-ID: #VU10019

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to potential use of uninitialized memory via IPToInAddr6(). A remote attacker can trigger memory corruption and cause the running server process to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update to version 4.25 Build 9656.

Vulnerable software versions

SoftEther VPN: 4.03 - 4.25

External links

http://www.softether.org/5-download/history


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Resource exhaustion

EUVDB-ID: #VU10020

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to memory leak in NnReadDnsRecord. A remote attacker can trigger excessive memory exhaustion and cause the running server process to crash.

Mitigation

Update to version 4.25 Build 9656.

Vulnerable software versions

SoftEther VPN: 4.03 - 4.25

External links

http://www.softether.org/5-download/history


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Resource exhaustion

EUVDB-ID: #VU10021

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to memory leak in RadiusLogin(). A remote attacker can trigger excessive memory exhaustion and cause the running server process to crash.

Mitigation

Update to version 4.25 Build 9656.

Vulnerable software versions

SoftEther VPN: 4.03 - 4.25

External links

http://www.softether.org/5-download/history


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Resource exhaustion

EUVDB-ID: #VU10022

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to memory leak via ParsePacketIPv4WithDummyMacHeader. A remote attacker can trigger excessive memory exhaustion and cause the running server process to crash.

Mitigation

Update to version 4.25 Build 9656.

Vulnerable software versions

SoftEther VPN: 4.03 - 4.25

External links

http://www.softether.org/5-download/history


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Resource exhaustion

EUVDB-ID: #VU10023

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to memory leak in OpenVPN server code. A remote attacker can trigger excessive memory exhaustion and cause the running server process to crash.

Mitigation

Update to version 4.25 Build 9656.

Vulnerable software versions

SoftEther VPN: 4.03 - 4.25

External links

http://www.softether.org/5-download/history


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###