Executive Summary

Summary
Title OpenVPN vulnerability
Informations
Name USN-3339-2 First vendor Publication 2017-08-07
Vendor Ubuntu Last vendor Modification 2017-08-07
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in OpenVPN.

Software Description: - openvpn: virtual private network software

Details:

USN-3339-1 fixed several issues in OpenVPN. This update provides the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

テつ Guido Vranken discovered that OpenVPN incorrectly handled an HTTP テつ proxy with NTLM authentication. A remote attacker could use this issue テつ to cause OpenVPN clients to crash, resulting in a denial of service, テつ or possibly expose sensitive memory contents. (CVE-2017-7520)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 ESM: テつ openvpnテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.2.1-8ubuntu1.5

In general, a standard system update will make all the necessary changes.

References: テつ https://www.ubuntu.com/usn/usn-3339-2 テつ https://www.ubuntu.com/usn/usn-3339-1 テつ CVE-2017-7520

Original Source

Url : http://www.ubuntu.com/usn/USN-3339-2

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 168

Nessusツョ Vulnerability Scanner

Date Description
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f8a114cd09.nasl - Type : ACT_GATHER_INFO
2017-07-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-1014.nasl - Type : ACT_GATHER_INFO
2017-07-03 Name : The remote Fedora host is missing a security update.
File : fedora_2017-5596f2f94d.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-730.nasl - Type : ACT_GATHER_INFO
2017-06-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-852.nasl - Type : ACT_GATHER_INFO
2017-06-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3900.nasl - Type : ACT_GATHER_INFO
2017-06-26 Name : The remote Fedora host is missing a security update.
File : fedora_2017-0639fb1490.nasl - Type : ACT_GATHER_INFO
2017-06-23 Name : The remote Debian host is missing a security update.
File : debian_DLA-999.nasl - Type : ACT_GATHER_INFO
2017-06-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3339-1.nasl - Type : ACT_GATHER_INFO
2017-06-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-172-01.nasl - Type : ACT_GATHER_INFO
2017-06-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9f65d38256a411e783e3080027ef73ec.nasl - Type : ACT_GATHER_INFO
2017-06-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1635-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2019-10-03 09:24:31
  • Multiple Updates
2017-08-07 17:22:36
  • First insertion