Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenVPN
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenVPN
ID: 201611-02
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 1. November 2016, 19:59
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6329
Applikationen: OpenVPN

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--5cdt7LTTGfwiAeBlfMp8GIEttUCoEl3QK
Content-Type: multipart/mixed;
boundary="fjqgDPLQDE4VCMuAiKxD3Lm26wNRLr5bb";
protected-headers="v1"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <721d7996-2801-72d7-76c2-46f38a70f04e@gentoo.org>
Subject: [ GLSA 201611-02 ] OpenVPN: Multiple vulnerabilities

--fjqgDPLQDE4VCMuAiKxD3Lm26wNRLr5bb
Content-Type: multipart/alternative;
boundary="------------139910B06C314972C2AC9D43"

This is a multi-part message in MIME format.
--------------139910B06C314972C2AC9D43
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201611-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: OpenVPN: Multiple vulnerabilities
Date: November 01, 2016
Bugs: #582902, #592070
ID: 201611-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in OpenVPN, the worst of which
allows remote attackers to read encrypted traffic.

Background
==========

OpenVPN is a multi-platform, full-featured SSL VPN solution.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/openvpn < 2.3.12 >= 2.3.12

Description
===========

Multiple vulnerabilities have been discovered in OpenVPN. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker may be able to recover plaintext from encrypted
communications.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenVPN users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/openvpn-2.3.12"

References
==========

[ 1 ] CVE-2016-6329
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6329

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201611-02

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.


--------------139910B06C314972C2AC9D43
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201611-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: OpenVPN: Multiple vulnerabilities
Date: November 01, 2016
Bugs: #582902, #592070
ID: 201611-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been found in OpenVPN, the worst of which
allows remote attackers to read encrypted traffic.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

OpenVPN is a multi-platform, full-featured SSL VPN solution.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/openvpn &lt; 2.3.12 &gt;=3D
2.=
3.12=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been discovered in OpenVPN. Please review
the CVE identifiers referenced below for details.

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker may be able to recover plaintext from encrypted
communications.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All OpenVPN users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Dnet-misc/openvpn-2.3.12"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2016-6329
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-6329">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-6329</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201611-02">https://security.gentoo.org/glsa/201611-02</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.
</pre>
</body>
</html>

--------------139910B06C314972C2AC9D43--

--fjqgDPLQDE4VCMuAiKxD3Lm26wNRLr5bb--

--5cdt7LTTGfwiAeBlfMp8GIEttUCoEl3QK
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=i1Et
-----END PGP SIGNATURE-----

--5cdt7LTTGfwiAeBlfMp8GIEttUCoEl3QK--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung