Executive Summary

Summary
Title openvpn security update
Informations
Name DSA-3900 First vendor Publication 2017-06-27
Vendor Debian Last vendor Modification 2017-06-27
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several issues were discovered in openvpn, a virtual private network application.

CVE-2017-7479

It was discovered that openvpn did not properly handle the rollover of packet identifiers. This would allow an authenticated remote attacker to cause a denial-of-service via application crash.

CVE-2017-7508

Guido Vranken discovered that openvpn did not properly handle specific malformed IPv6 packets. This would allow a remote attacker to cause a denial-of-service via application crash.

CVE-2017-7520

Guido Vranken discovered that openvpn did not properly handle clients connecting to an HTTP proxy with NTLMv2 authentication. This would allow a remote attacker to cause a denial-of-service via application crash, or potentially leak sensitive information like the user's proxy password.

CVE-2017-7521

Guido Vranken discovered that openvpn did not properly handle some x509 extensions. This would allow a remote attacker to cause a denial-of-service via application crash.

For the oldstable distribution (jessie), these problems have been fixed in version 2.3.4-5+deb8u2.

For the stable distribution (stretch), these problems have been fixed in version 2.4.0-6+deb9u1.

For the testing distribution (buster), these problems have been fixed in version 2.4.3-1.

For the unstable distribution (sid), these problems have been fixed in version 2.4.3-1.

We recommend that you upgrade your openvpn packages.

Original Source

Url : http://www.debian.org/security/2017/dsa-3900

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-617 Reachable Assertion
20 % CWE-772 Missing Release of Resource after Effective Lifetime
20 % CWE-415 Double Free
20 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 168

Nessus® Vulnerability Scanner

Date Description
2017-10-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2838-1.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f8a114cd09.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-89d98779ec.nasl - Type : ACT_GATHER_INFO
2017-07-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-1014.nasl - Type : ACT_GATHER_INFO
2017-07-03 Name : The remote Fedora host is missing a security update.
File : fedora_2017-5596f2f94d.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-730.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-717.nasl - Type : ACT_GATHER_INFO
2017-06-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3900.nasl - Type : ACT_GATHER_INFO
2017-06-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-852.nasl - Type : ACT_GATHER_INFO
2017-06-26 Name : The remote Fedora host is missing a security update.
File : fedora_2017-0639fb1490.nasl - Type : ACT_GATHER_INFO
2017-06-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3339-1.nasl - Type : ACT_GATHER_INFO
2017-06-23 Name : The remote Debian host is missing a security update.
File : debian_DLA-999.nasl - Type : ACT_GATHER_INFO
2017-06-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1642-1.nasl - Type : ACT_GATHER_INFO
2017-06-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1635-1.nasl - Type : ACT_GATHER_INFO
2017-06-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9f65d38256a411e783e3080027ef73ec.nasl - Type : ACT_GATHER_INFO
2017-06-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-172-01.nasl - Type : ACT_GATHER_INFO
2017-06-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1622-1.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f426acf49d.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Debian host is missing a security update.
File : debian_DLA-944.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-0d0f18140a.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_04cc7bd2368611e7aa64080027ef73ec.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3284-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-06-30 21:20:07
  • Multiple Updates
2017-06-29 13:23:35
  • Multiple Updates
2017-06-28 00:21:36
  • First insertion