Executive Summary

Informations
Name MDVSA-2015:139 First vendor Publication 2015-03-29
Vendor Mandriva Last vendor Modification 2015-03-29
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:C)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Updated openvpn packages fix security vulnerability:

Dragana Damjanovic discovered that OpenVPN incorrectly handled certain control channel packets. An authenticated attacker could use this issue to cause an OpenVPN server to crash, resulting in a denial of service (CVE-2014-8104).

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2015:139

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27725
 
Oval ID: oval:org.mitre.oval:def:27725
Title: SUSE-SU-2014:1605-1 -- Security update for OpenVPN (important)
Description: This update fixes a critical denial of service vulnerability in OpenVPN: * CVE-2014-8104: Critical denial of service vulnerability in OpenVPN servers that can be triggered by authenticated attackers. Also an incompatibility with OpenVPN and OpenSSL in FIPS mode has been fixed. (bnc#895882) Security Issues: * CVE-2014-8104 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8104>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1605-1
CVE-2014-8104
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): OpenVPN
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28320
 
Oval ID: oval:org.mitre.oval:def:28320
Title: DSA-3084-1 -- openvpn security update
Description: Dragana Damjanovic discovered that an authenticated client could crash an OpenVPN server by sending a control packet containing less than four bytes as payload.
Family: unix Class: patch
Reference(s): DSA-3084-1
CVE-2014-8104
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): openvpn
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28419
 
Oval ID: oval:org.mitre.oval:def:28419
Title: USN-2430-1 -- OpenVPN vulnerability
Description: Dragana Damjanovic discovered that OpenVPN incorrectly handled certain control channel packets. An authenticated attacker could use this issue to cause an OpenVPN server to crash, resulting in a denial of service.
Family: unix Class: patch
Reference(s): USN-2430-1
CVE-2014-8104
Version: 5
Platform(s): Ubuntu 14.10
Ubuntu 14.04
Ubuntu 12.04
Product(s): openvpn
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 123
Application 10
Os 3
Os 2
Os 1
Os 3

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1694-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-139.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-98.nasl - Type : ACT_GATHER_INFO
2014-12-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-41.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-344-04.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-459.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16060.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2014-16234.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2014-16273.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-246.nasl - Type : ACT_GATHER_INFO
2014-12-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-759.nasl - Type : ACT_GATHER_INFO
2014-12-09 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_openvpn-141203.nasl - Type : ACT_GATHER_INFO
2014-12-05 Name : An application on the remote host is affected by a denial of service vulnerab...
File : openvpn_2_3_6.nasl - Type : ACT_GATHER_INFO
2014-12-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3084.nasl - Type : ACT_GATHER_INFO
2014-12-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2430-1.nasl - Type : ACT_GATHER_INFO
2014-12-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_23ab5c3e79c311e48b1ed050992ecde8.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-03-31 13:29:42
  • Multiple Updates
2015-03-29 17:24:32
  • First insertion