Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenVPN
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenVPN
ID: USN-3339-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 16.10, Ubuntu 17.04
Datum: Fr, 23. Juni 2017, 06:38
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6329
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7479
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7512
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7508
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7521
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7520
Applikationen: OpenVPN

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============7075291541800693245==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="gDEIwvense1MLNFcQAogh6Um42VeOvnbs"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--gDEIwvense1MLNFcQAogh6Um42VeOvnbs
Content-Type: multipart/mixed;
boundary="HOGl1vwn18u8IW1HVtFsEb9UvS6tuTbG0";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: "ubuntu-security-announce@lists.ubuntu.com"
<ubuntu-security-announce@lists.ubuntu.com>
Message-ID: <255cfa89-aece-6dae-7131-e086d3174af2@canonical.com>
Subject: [USN-3339-1] OpenVPN vulnerabilities

--HOGl1vwn18u8IW1HVtFsEb9UvS6tuTbG0
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3339-1
June 22, 2017

openvpn vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04
- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in OpenVPN.

Software Description:
- openvpn: virtual private network software

Details:

Karthikeyan Bhargavan and Gaëtan Leurent discovered that 64-bit block
ciphers are vulnerable to a birthday attack. A remote attacker could
possibly use this issue to recover cleartext data. Fixing this issue
requires a configuration change to switch to a different cipher. This
update adds a warning to the log file when a 64-bit block cipher is in use.
This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and
Ubuntu 16.10. (CVE-2016-6329)

It was discovered that OpenVPN incorrectly handled rollover of packet ids.
An authenticated remote attacker could use this issue to cause OpenVPN to
crash, resulting in a denial of service. This issue only affected Ubuntu
14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 16.10. (CVE-2017-7479)

Guido Vranken discovered that OpenVPN incorrectly handled certain malformed
IPv6 packets. A remote attacker could use this issue to cause OpenVPN to
crash, resulting in a denial of service. (CVE-2017-7508)

Guido Vranken discovered that OpenVPN incorrectly handled memory. A remote
attacker could use this issue to cause OpenVPN to crash, resulting in a
denial of service. (CVE-2017-7512)

Guido Vranken discovered that OpenVPN incorrectly handled an HTTP proxy
with NTLM authentication. A remote attacker could use this issue to cause
OpenVPN clients to crash, resulting in a denial of service, or possibly
expose sensitive memory contents. (CVE-2017-7520)

Guido Vranken discovered that OpenVPN incorrectly handled certain x509
extensions. A remote attacker could use this issue to cause OpenVPN to
crash, resulting in a denial of service. (CVE-2017-7521)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
openvpn 2.4.0-4ubuntu1.3

Ubuntu 16.10:
openvpn 2.3.11-1ubuntu2.1

Ubuntu 16.04 LTS:
openvpn 2.3.10-1ubuntu2.1

Ubuntu 14.04 LTS:
openvpn 2.3.2-7ubuntu3.2

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3339-1
CVE-2016-6329, CVE-2017-7479, CVE-2017-7508, CVE-2017-7512,
CVE-2017-7520, CVE-2017-7521

Package Information:
https://launchpad.net/ubuntu/+source/openvpn/2.4.0-4ubuntu1.3
https://launchpad.net/ubuntu/+source/openvpn/2.3.11-1ubuntu2.1
https://launchpad.net/ubuntu/+source/openvpn/2.3.10-1ubuntu2.1
https://launchpad.net/ubuntu/+source/openvpn/2.3.2-7ubuntu3.2



--HOGl1vwn18u8IW1HVtFsEb9UvS6tuTbG0--

--gDEIwvense1MLNFcQAogh6Um42VeOvnbs
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=LxK+
-----END PGP SIGNATURE-----

--gDEIwvense1MLNFcQAogh6Um42VeOvnbs--


--===============7075291541800693245==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7075291541800693245==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung