Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200511-07 ] OpenVPN: Multiple vulnerabilities
Date: Sun, 06 Nov 2005 18:50:48
Message-Id: 436E4ADD.3040300@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200511-07
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: OpenVPN: Multiple vulnerabilities
9 Date: November 06, 2005
10 Bugs: #111116
11 ID: 200511-07
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 The OpenVPN client is potentially vulnerable to the execution of
19 arbitrary code and the OpenVPN server is vulnerable to a Denial of
20 Service issue.
21
22 Background
23 ==========
24
25 OpenVPN is a multi-platform, full-featured SSL VPN solution.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 net-misc/openvpn < 2.0.4 >= 2.0.4
34
35 Description
36 ===========
37
38 The OpenVPN client contains a format string bug in the handling of the
39 foreign_option in options.c. Furthermore, when the OpenVPN server runs
40 in TCP mode, it may dereference a NULL pointer under specific error
41 conditions.
42
43 Impact
44 ======
45
46 A remote attacker could setup a malicious OpenVPN server and trick the
47 user into connecting to it, potentially executing arbitrary code on the
48 client's computer. A remote attacker could also exploit the NULL
49 dereference issue by sending specific packets to an OpenVPN server
50 running in TCP mode, resulting in a Denial of Service condition.
51
52 Workaround
53 ==========
54
55 Do not use "pull" or "client" options in the OpenVPN client
56 configuration file, and use UDP mode for the OpenVPN server.
57
58 Resolution
59 ==========
60
61 All OpenVPN users should upgrade to the latest version:
62
63 # emerge --sync
64 # emerge --ask --oneshot --verbose ">=net-misc/openvpn-2.0.4"
65
66 References
67 ==========
68
69 [ 1 ] CVE-2005-3393
70 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3393
71 [ 2 ] CVE-2005-3409
72 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3409
73 [ 3 ] OpenVPN changelog
74 http://openvpn.net/changelog.html
75
76 Availability
77 ============
78
79 This GLSA and any updates to it are available for viewing at
80 the Gentoo Security Website:
81
82 http://security.gentoo.org/glsa/glsa-200511-07.xml
83
84 Concerns?
85 =========
86
87 Security is a primary focus of Gentoo Linux and ensuring the
88 confidentiality and security of our users machines is of utmost
89 importance to us. Any security concerns should be addressed to
90 security@g.o or alternatively, you may file a bug at
91 http://bugs.gentoo.org.
92
93 License
94 =======
95
96 Copyright 2005 Gentoo Foundation, Inc; referenced text
97 belongs to its owner(s).
98
99 The contents of this document are licensed under the
100 Creative Commons - Attribution / Share Alike license.
101
102 http://creativecommons.org/licenses/by-sa/2.0

Attachments

File name MIME type
signature.asc application/pgp-signature