Advisories ยป MGASA-2017-0224

Updated openvpn packages fix security vulnerabilities

Publication date: 28 Jul 2017
Type: security
Affected Mageia releases : 5
CVE: CVE-2017-7508 , CVE-2017-7512 , CVE-2017-7520 , CVE-2017-7521

Description

It was possible to trigger an assertion by sending a malformed IPv6
packet. That issue could have been abused to remotely shutdown an
openvpn server or client, if IPv6 and --mssfix were enabled and if the
IPv6 networks used inside the VPN were known (CVE-2017-7508).

Some parts of the certificate-parsing code did not always clear all
allocated memory. This would have allowed clients to leak a few bytes of
memory for each connection attempt, thereby facilitating a (quite
inefficient) DoS attack on the server (CVE-2017-7512).

If clients used a HTTP proxy with NTLM authentication, a
man-in-the-middle attacker between client and proxy could cause the
client to crash or disclose at most 96 bytes of stack memory. The
disclosed stack memory was likely to contain the proxy password. If the
proxy password had not been reused, this was unlikely to compromise the
security of the OpenVPN tunnel itself. Clients who did not use the
--http-proxy option with ntlm2 authentication were not affected
(CVE-2017-7520).

The ASN1 parsing code contained a bug that could have resulted in some
buffers being free()d twice, and this issue could have potentially been
triggered remotely by a VPN peer (CVE-2017-7521).
                

References

SRPMS

5/core