CVE-2023-46850

CVSS 3.1 Score 9.8 of 10 (high)

Details

Published Nov 11, 2023
Updated: Nov 29, 2023
CWE ID 416

Summary

CVE-2023-46850 is a use-after-free vulnerability affecting OpenVPN versions 2.6.0 to 2.6.6. This issue arises when processing network buffers sent from a remote peer. The consequence can range from undefined behavior and memory leaks to potentially exploitable remote execution. Users are advised to upgrade to a patched version of OpenVPN as soon as possible to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • OpenVPN
  • Debian
  • Fedora Operating System

Affected Vendors

  • openvpn
  • Debian
  • Fedora Project

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-46850 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions