SUSE Linux update for openvpn



Published: 2017-06-20
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2016-6329
CVE-2017-7478
CVE-2017-7479
CWE-ID CWE-284
CWE-20
Exploitation vector Network
Public exploit Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
SUSE Linux
Operating systems & Components / Operating system

Vendor SUSE

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Access control error

EUVDB-ID: #VU380

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-6329

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows attackers to gain access to potentially sensitive information.

The vulnerability exists due to capturing of long duration Blowfish CBC mode encrypted TLS session. Repeated sending of communication protocol with parts of the plaintext helps attackers to reconstruct the secret information.

Successful exploitation of this vulnerability may allow a remote attacker to access potentially sensitive data.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SUSE Linux: 12

External links

http://lists.opensuse.org/opensuse-security-announce/2017-06/msg00019.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Denial of service

EUVDB-ID: #VU6544

Risk: Medium

CVSSv3.1: 6.9 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-7478

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote authenticated attacker to cause DoS conditions on the target system.

The weakness exists due to improper user-input validation. A remote attacker can send a specially crafted P_CONTROL packet and cause the OpenVPN server process to stop running due to an ASSERT() exception.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SUSE Linux: 12

External links

http://lists.opensuse.org/opensuse-security-announce/2017-06/msg00019.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Denial of service

EUVDB-ID: #VU6545

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-7479

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to cause DoS conditions on the target system.

The weakness exists due to improper user-input validation. A remote attacker can cause the packet-IDs on the target server to be consumed, trigger the server process to hit an ASSERT() and stop running.

Successful exploitation of the vulnerability of results in denial of service.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SUSE Linux: 12

External links

http://lists.opensuse.org/opensuse-security-announce/2017-06/msg00019.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###