CVE-2016-6329

OpenVPN, when using a 64-bit block cipher, makes it easier for remote attackers to obtain cleartext data via a birthday attack against a long-duration encrypted session, as demonstrated by an HTTP-over-OpenVPN session using Blowfish in CBC mode, aka a "Sweet32" attack.

Published at
2017-01-31T22:59Z
2642 days ago
Modified
2019-07-09T13:15Z
1754 days ago
CWE-310
Problem type

Impact

CVSS v3 vector string
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Attack Vector

Attack Complexity

Privileges Required

User Interaction

Scope

Confidentiality

Integrity

Availability

Severity Score Vector

5.9CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

References


URLType
sweet32.info
https://sweet32.info/
MISC
GLSA-201611-02
https://security.gentoo.org/glsa/201611-02
GENTOO
community.openvpn.net
https://community.openvpn.net/openvpn/wiki/SWEET32
CONFIRM
www-01.ibm.com
http://www-01.ibm.com/support/docview.wss?uid=swg21995039
CONFIRM
www-01.ibm.com
http://www-01.ibm.com/support/docview.wss?uid=swg21991482
CONFIRM
www-01.ibm.com
http://www-01.ibm.com/support/docview.wss?uid=nas8N1021697
CONFIRM
1036695
http://www.securitytracker.com/id/1036695
SECTRACK
92631
http://www.securityfocus.com/bid/92631
BID
h20566.www2.hpe.com
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05369403
CONFIRM
cert-portal.siemens.com
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
CONFIRM

GET https://vulnerabilitydata.com/api/details/CVE-2016-6329

{
	"id": "CVE-2016-6329",
	"published_date": "2017-01-31T22:59Z",
	"last_modified_date": "2019-07-09T13:15Z",
	"assigner": "secalert@redhat.com",
	"description": "OpenVPN, when using a 64-bit block cipher, makes it easier for remote attackers to obtain cleartext data via a birthday attack against a long-duration encrypted session, as demonstrated by an HTTP-over-OpenVPN session using Blowfish in CBC mode, aka a \"Sweet32\" attack.",
	"references": [
		{
			"url": "https://sweet32.info/",
			"name": "https://sweet32.info/",
			"refsource": "MISC",
			"tags": [
				"Technical Description",
				"Third Party Advisory"
			]
		},
		{
			"url": "https://security.gentoo.org/glsa/201611-02",
			"name": "GLSA-201611-02",
			"refsource": "GENTOO",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://community.openvpn.net/openvpn/wiki/SWEET32",
			"name": "https://community.openvpn.net/openvpn/wiki/SWEET32",
			"refsource": "CONFIRM",
			"tags": [
				"Vendor Advisory"
			]
		},
		{
			"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21995039",
			"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21995039",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21991482",
			"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21991482",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www-01.ibm.com/support/docview.wss?uid=nas8N1021697",
			"name": "http://www-01.ibm.com/support/docview.wss?uid=nas8N1021697",
			"refsource": "CONFIRM",
			"tags": [
				"Permissions Required",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.securitytracker.com/id/1036695",
			"name": "1036695",
			"refsource": "SECTRACK",
			"tags": [
				"Third Party Advisory",
				"VDB Entry"
			]
		},
		{
			"url": "http://www.securityfocus.com/bid/92631",
			"name": "92631",
			"refsource": "BID",
			"tags": [
				"Third Party Advisory",
				"VDB Entry"
			]
		},
		{
			"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05369403",
			"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05369403",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf",
			"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf",
			"refsource": "CONFIRM",
			"tags": []
		}
	],
	"impact": {
		"baseMetricV3": {
			"cvssV3": {
				"version": "3.0",
				"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
				"attackVector": "NETWORK",
				"attackComplexity": "HIGH",
				"privilegesRequired": "NONE",
				"userInteraction": "NONE",
				"scope": "UNCHANGED",
				"confidentialityImpact": "HIGH",
				"integrityImpact": "NONE",
				"availabilityImpact": "NONE",
				"baseScore": 5.9,
				"baseSeverity": "MEDIUM"
			},
			"exploitabilityScore": 2.2,
			"impactScore": 3.6
		},
		"baseMetricV2": {
			"cvssV2": {
				"version": "2.0",
				"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
				"accessVector": "NETWORK",
				"accessComplexity": "MEDIUM",
				"authentication": "NONE",
				"confidentialityImpact": "PARTIAL",
				"integrityImpact": "NONE",
				"availabilityImpact": "NONE",
				"baseScore": 4.3
			},
			"severity": "MEDIUM",
			"exploitabilityScore": 8.6,
			"impactScore": 2.9,
			"obtainAllPrivilege": false,
			"obtainUserPrivilege": false,
			"obtainOtherPrivilege": false,
			"userInteractionRequired": false
		}
	},
	"problem_type": "CWE-310"
}