CVE-2023-36673

An issue was discovered in Avira Phantom VPN through 2.23.1 for macOS. The VPN client insecurely configures the operating system such that all IP traffic to the VPN server's IP address is sent in plaintext outside the VPN tunnel, even if this traffic is not generated by the VPN client, while simultaneously using plaintext DNS to look up the VPN server's IP address. This allows an adversary to trick the victim into sending traffic to arbitrary IP addresses in plaintext outside the VPN tunnel. NOTE: the tunnelcrack.mathyvanhoef.com website uses this CVE ID to refer more generally to "ServerIP attack, combined with DNS spoofing, that can leak traffic to an arbitrary IP address" rather than to only Avira Phantom VPN.
Configurations

Configuration 1 (hide)

cpe:2.3:a:avira:phantom_vpn:*:*:*:*:*:macos:*:*

History

17 Aug 2023, 16:23

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.3
CWE CWE-319
CPE cpe:2.3:a:avira:phantom_vpn:*:*:*:*:*:macos:*:*
References (MISC) https://www.avira.com/en/free-vpn - (MISC) https://www.avira.com/en/free-vpn - Product
References (MISC) https://tunnelcrack.mathyvanhoef.com/details.html - (MISC) https://tunnelcrack.mathyvanhoef.com/details.html - Exploit, Third Party Advisory

09 Aug 2023, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-09 23:15

Updated : 2024-02-05 00:01


NVD link : CVE-2023-36673

Mitre link : CVE-2023-36673

CVE.ORG link : CVE-2023-36673


JSON object : View

Products Affected

avira

  • phantom_vpn
CWE
CWE-319

Cleartext Transmission of Sensitive Information