SUSE-SU-2017:2838-1: important: Security update for openvpn

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Oct 24 07:07:22 MDT 2017


   SUSE Security Update: Security update for openvpn
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2838-1
Rating:             important
References:         #1038709 #1038711 #1038713 #1060877 #995374 
                    
Cross-References:   CVE-2016-6329 CVE-2017-12166 CVE-2017-7478
                    CVE-2017-7479
Affected Products:
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-SP3-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that solves four vulnerabilities and has one
   errata is now available.

Description:



   This update for openvpn fixes the following security issues:

   - CVE-2017-12166: OpenVPN was vulnerable to a buffer overflow
     vulnerability when key-method 1 is used, possibly resulting in code
     execution. (bsc#1060877).
   - CVE-2016-6329: Now show which ciphers should no longer be used in
     openvpn --show-ciphers to avoid the SWEET32 attack (bsc#995374)
   - CVE-2017-7478: OpenVPN was vulnerable to unauthenticated Denial of
     Service of server via received large control packet. (bsc#1038709)
   - CVE-2017-7479: OpenVPN was vulnerable to reachable assertion when
     packet-ID counter rolls over resulting into Denial of Service of server
     by authenticated attacker. (bsc#1038711)
   - Some other hardening fixes have also been applied (bsc#1038713)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-openvpn-13322=1

   - SUSE Linux Enterprise Server 11-SP3-LTSS:

      zypper in -t patch slessp3-openvpn-13322=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-openvpn-13322=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-openvpn-13322=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-openvpn-13322=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      openvpn-2.0.9-143.47.3.1
      openvpn-auth-pam-plugin-2.0.9-143.47.3.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

      openvpn-2.0.9-143.47.3.1
      openvpn-auth-pam-plugin-2.0.9-143.47.3.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      openvpn-2.0.9-143.47.3.1
      openvpn-auth-pam-plugin-2.0.9-143.47.3.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      openvpn-debuginfo-2.0.9-143.47.3.1
      openvpn-debugsource-2.0.9-143.47.3.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      openvpn-debuginfo-2.0.9-143.47.3.1
      openvpn-debugsource-2.0.9-143.47.3.1


References:

   https://www.suse.com/security/cve/CVE-2016-6329.html
   https://www.suse.com/security/cve/CVE-2017-12166.html
   https://www.suse.com/security/cve/CVE-2017-7478.html
   https://www.suse.com/security/cve/CVE-2017-7479.html
   https://bugzilla.suse.com/1038709
   https://bugzilla.suse.com/1038711
   https://bugzilla.suse.com/1038713
   https://bugzilla.suse.com/1060877
   https://bugzilla.suse.com/995374



More information about the sle-updates mailing list