Executive Summary

Summary
Title OpenVPN vulnerabilities
Informations
Name USN-3339-1 First vendor Publication 2017-06-22
Vendor Ubuntu Last vendor Modification 2017-06-22
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04 - Ubuntu 16.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in OpenVPN.

Software Description: - openvpn: virtual private network software

Details:

Karthikeyan Bhargavan and Gaëtan Leurent discovered that 64-bit block ciphers are vulnerable to a birthday attack. A remote attacker could possibly use this issue to recover cleartext data. Fixing this issue requires a configuration change to switch to a different cipher. This update adds a warning to the log file when a 64-bit block cipher is in use. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 16.10. (CVE-2016-6329)

It was discovered that OpenVPN incorrectly handled rollover of packet ids. An authenticated remote attacker could use this issue to cause OpenVPN to crash, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 16.10. (CVE-2017-7479)

Guido Vranken discovered that OpenVPN incorrectly handled certain malformed IPv6 packets. A remote attacker could use this issue to cause OpenVPN to crash, resulting in a denial of service. (CVE-2017-7508)

Guido Vranken discovered that OpenVPN incorrectly handled memory. A remote attacker could use this issue to cause OpenVPN to crash, resulting in a denial of service. (CVE-2017-7512)

Guido Vranken discovered that OpenVPN incorrectly handled an HTTP proxy with NTLM authentication. A remote attacker could use this issue to cause OpenVPN clients to crash, resulting in a denial of service, or possibly expose sensitive memory contents. (CVE-2017-7520)

Guido Vranken discovered that OpenVPN incorrectly handled certain x509 extensions. A remote attacker could use this issue to cause OpenVPN to crash, resulting in a denial of service. (CVE-2017-7521)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.04:
openvpn 2.4.0-4ubuntu1.3

Ubuntu 16.10:
openvpn 2.3.11-1ubuntu2.1

Ubuntu 16.04 LTS:
openvpn 2.3.10-1ubuntu2.1

Ubuntu 14.04 LTS:
openvpn 2.3.2-7ubuntu3.2

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3339-1
CVE-2016-6329, CVE-2017-7479, CVE-2017-7508, CVE-2017-7512,
CVE-2017-7520, CVE-2017-7521

Package Information:
https://launchpad.net/ubuntu/+source/openvpn/2.4.0-4ubuntu1.3
https://launchpad.net/ubuntu/+source/openvpn/2.3.11-1ubuntu2.1
https://launchpad.net/ubuntu/+source/openvpn/2.3.10-1ubuntu2.1
https://launchpad.net/ubuntu/+source/openvpn/2.3.2-7ubuntu3.2

Original Source

Url : http://www.ubuntu.com/usn/USN-3339-1

CWE : Common Weakness Enumeration

% Id Name
29 % CWE-617 Reachable Assertion
14 % CWE-772 Missing Release of Resource after Effective Lifetime
14 % CWE-415 Double Free
14 % CWE-310 Cryptographic Issues
14 % CWE-200 Information Exposure
14 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 168
Application 1

Nessus® Vulnerability Scanner

Date Description
2017-10-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2838-1.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f8a114cd09.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-89d98779ec.nasl - Type : ACT_GATHER_INFO
2017-07-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-1014.nasl - Type : ACT_GATHER_INFO
2017-07-03 Name : The remote Fedora host is missing a security update.
File : fedora_2017-5596f2f94d.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-730.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-717.nasl - Type : ACT_GATHER_INFO
2017-06-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3900.nasl - Type : ACT_GATHER_INFO
2017-06-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-852.nasl - Type : ACT_GATHER_INFO
2017-06-26 Name : The remote Fedora host is missing a security update.
File : fedora_2017-0639fb1490.nasl - Type : ACT_GATHER_INFO
2017-06-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3339-1.nasl - Type : ACT_GATHER_INFO
2017-06-23 Name : The remote Debian host is missing a security update.
File : debian_DLA-999.nasl - Type : ACT_GATHER_INFO
2017-06-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1635-1.nasl - Type : ACT_GATHER_INFO
2017-06-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1642-1.nasl - Type : ACT_GATHER_INFO
2017-06-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9f65d38256a411e783e3080027ef73ec.nasl - Type : ACT_GATHER_INFO
2017-06-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-172-01.nasl - Type : ACT_GATHER_INFO
2017-06-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1622-1.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f426acf49d.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Debian host is missing a security update.
File : debian_DLA-944.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-0d0f18140a.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3284-1.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_04cc7bd2368611e7aa64080027ef73ec.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-81d6e6a9ac.nasl - Type : ACT_GATHER_INFO
2016-11-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-02.nasl - Type : ACT_GATHER_INFO
2016-11-01 Name : The remote service supports the use of 64-bit block ciphers.
File : ssl_64bitblock_supported_ciphers.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-750.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote Fedora host is missing a security update.
File : fedora_2016-dc2cb4ad6b.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7810e24465.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-01-08 00:18:56
  • First insertion