CVE-2023-46850

CVSS 3.1 Score 9.8 of 10 (high)

Details

Published Nov 11, 2023
Updated: Nov 29, 2023
CWE ID 416

Summary

CVE-2023-46850 is a critical cyber vulnerability categorized as CWE-416 (Use After Free). It affects OpenVPN versions 2.6.0 to 2.6.6 and has a risk score of 71. This vulnerability may result in undefined behavior, memory buffer leakage, or even remote execution when sending network buffers to a remote peer. The base severity is rated as "CRITICAL" with a base score of 9.8, indicating high integrity and confidentiality impacts. No privileges are required for exploitation, and no user interaction is necessary. The attack vector is through the network, and the availability impact is also high. Remediation steps are not mentioned in the provided information, but organizations using affected OpenVPN versions should apply security patches or updates promptly to mitigate the potential risks associated with this vulnerability.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-46850 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions