Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in OpenVPN
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in OpenVPN
ID: 201311-13
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 20. November 2013, 16:36
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2061
Applikationen: OpenVPN

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--thadgHClQ2mB4offKKW7eDPLvVraamjgk
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201311-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: OpenVPN: Multiple vulnerabilities
Date: November 20, 2013
Bugs: #293894, #468756
ID: 201311-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in OpenVPN, allowing remote
attackers to read encrypted traffic.

Background
==========

OpenVPN is a multi-platform, full-featured SSL VPN solution.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/openvpn < 2.3.1 >= 2.3.1

Description
===========

Multiple vulnerabilities have been discovered in OpenVPN. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker may be able to recover plaintext from an encrypted
communication. Another vulnerability could allow remote attacker
perform a Man-in-the-Middle attack.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenVPN users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/openvpn-2.3.1"

References
==========

[ 1 ] CVE-2009-3555
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3555
[ 2 ] CVE-2013-2061
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2061

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201311-13.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--thadgHClQ2mB4offKKW7eDPLvVraamjgk
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iQEcBAEBAgAGBQJSjI7tAAoJECo/aRed92671g0IAL7AuM8f3okxtbMMNCbPIJK5
GmQp/vmHmBnMFnyp381Xlo0bwkHoiNdjuZg9sxkOzh/KzHEhzrLwdp1xw6MLw5c+
eUEpaSADD2i1mmv478F0xgpJQec//BrCwi6TGq28/5c+lIjNuVRdCLjTzGw5U7nk
x1GZIjVI6xJdwGF0RoXL/omZU2e2alqkAcfSu29xKzdSM3fD6fhYXJt/Vl6qYZRn
3u8IO4MsO/OZV9vZT567zF7Yh1GAdb5Q74EsupWcqt3P7rhn9g3lH7bMLWNfuqnO
aYdMczLqZhoyup1MmiWNV9K4UTN0WGwUTCcJVtb7H+7dY3HB1nPp9WqjHxYdnx8=
=Ta1T
-----END PGP SIGNATURE-----

--thadgHClQ2mB4offKKW7eDPLvVraamjgk--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung