SUSE-SU-2017:1718-1: important: Security update for openvpn-openssl1

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Jun 29 10:12:39 MDT 2017


   SUSE Security Update: Security update for openvpn-openssl1
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1718-1
Rating:             important
References:         #1038709 #1038711 #1038713 #1044947 #959511 
                    #988522 
Cross-References:   CVE-2017-7478 CVE-2017-7479 CVE-2017-7508
                    CVE-2017-7520 CVE-2017-7521
Affected Products:
                    SUSE Linux Enterprise Server 11-SECURITY
______________________________________________________________________________

   An update that solves 5 vulnerabilities and has one errata
   is now available.

Description:

   This update for openvpn-openssl1 fixes the following issues:

   - Some parts of the certificate-parsing code did not always clear all
     allocated memory. This would have allowed clients to leak a few bytes of
     memory for each connection attempt, thereby facilitating a (quite
     inefficient) DoS attack on the server. [bsc#1044947, CVE-2017-7521]

   - The ASN1 parsing code contained a bug that could have resulted in some
     buffers being free()d twice, and this issue could have potentially been
     triggered remotely by a VPN peer. [bsc#1044947, CVE-2017-7521]

   - If clients used a HTTP proxy with NTLM authentication, a
     man-in-the-middle attacker between client and proxy could cause the
     client to crash or disclose at most 96 bytes of stack memory. The
     disclosed stack memory was likely to contain the proxy password. If the
     proxy password had not been reused, this was unlikely to compromise the
     security of the OpenVPN tunnel itself. Clients who did not use the
     --http-proxy option with ntlm2 authentication were not affected.
     [bsc#1044947, CVE-2017-7520]

   - It was possible to trigger an assertion by sending a malformed IPv6
     packet. That issue could have been abused to remotely shutdown an
     openvpn server or client, if IPv6 and --mssfix were enabled and if the
     IPv6 networks used inside the VPN were known. [bsc#1044947,
     CVE-2017-7508]

   - The installed sample configuration file was updated to comply to FIPS
     requirements. [bsc#988522]

   - Remedy large latencies on the openVPN server during authentication
     process. [bsc#959511]

   - Fix potential denial-of-service attacks found during independent audits.
     [bsc#1038713, bsc#1038709, CVE-2017-7478, bsc#1038711, CVE-2017-7479]


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SECURITY:

      zypper in -t patch secsp3-openvpn-openssl1-13182=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 11-SECURITY (i586 ia64 ppc64 s390x x86_64):

      openvpn-openssl1-2.3.2-0.9.1
      openvpn-openssl1-down-root-plugin-2.3.2-0.9.1


References:

   https://www.suse.com/security/cve/CVE-2017-7478.html
   https://www.suse.com/security/cve/CVE-2017-7479.html
   https://www.suse.com/security/cve/CVE-2017-7508.html
   https://www.suse.com/security/cve/CVE-2017-7520.html
   https://www.suse.com/security/cve/CVE-2017-7521.html
   https://bugzilla.suse.com/1038709
   https://bugzilla.suse.com/1038711
   https://bugzilla.suse.com/1038713
   https://bugzilla.suse.com/1044947
   https://bugzilla.suse.com/959511
   https://bugzilla.suse.com/988522



More information about the sle-security-updates mailing list