-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1584
                          OpenVPN vulnerabilities
                               23 June 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openvpn
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7521 CVE-2017-7520 CVE-2017-7512
                   CVE-2017-7508 CVE-2017-7479 CVE-2016-6329

Reference:         ASB-2016.0098
                   ESB-2017.1561
                   ESB-2016.2898
                   ESB-2016.2379

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3339-1

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3339-1
June 22, 2017

openvpn vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 17.04
- - Ubuntu 16.10
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in OpenVPN.

Software Description:
- - openvpn: virtual private network software

Details:

Karthikeyan Bhargavan and Gaëtan Leurent discovered that 64-bit block
ciphers are vulnerable to a birthday attack. A remote attacker could
possibly use this issue to recover cleartext data. Fixing this issue
requires a configuration change to switch to a different cipher. This
update adds a warning to the log file when a 64-bit block cipher is in use.
This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and
Ubuntu 16.10. (CVE-2016-6329)

It was discovered that OpenVPN incorrectly handled rollover of packet ids.
An authenticated remote attacker could use this issue to cause OpenVPN to
crash, resulting in a denial of service. This issue only affected Ubuntu
14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 16.10. (CVE-2017-7479)

Guido Vranken discovered that OpenVPN incorrectly handled certain malformed
IPv6 packets. A remote attacker could use this issue to cause OpenVPN to
crash, resulting in a denial of service. (CVE-2017-7508)

Guido Vranken discovered that OpenVPN incorrectly handled memory. A remote
attacker could use this issue to cause OpenVPN to crash, resulting in a
denial of service. (CVE-2017-7512)

Guido Vranken discovered that OpenVPN incorrectly handled an HTTP proxy
with NTLM authentication. A remote attacker could use this issue to cause
OpenVPN clients to crash, resulting in a denial of service, or possibly
expose sensitive memory contents. (CVE-2017-7520)

Guido Vranken discovered that OpenVPN incorrectly handled certain x509
extensions. A remote attacker could use this issue to cause OpenVPN to
crash, resulting in a denial of service. (CVE-2017-7521)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
  openvpn                         2.4.0-4ubuntu1.3

Ubuntu 16.10:
  openvpn                         2.3.11-1ubuntu2.1

Ubuntu 16.04 LTS:
  openvpn                         2.3.10-1ubuntu2.1

Ubuntu 14.04 LTS:
  openvpn                         2.3.2-7ubuntu3.2

In general, a standard system update will make all the necessary changes.

References:
  https://www.ubuntu.com/usn/usn-3339-1
  CVE-2016-6329, CVE-2017-7479, CVE-2017-7508, CVE-2017-7512,
  CVE-2017-7520, CVE-2017-7521

Package Information:
  https://launchpad.net/ubuntu/+source/openvpn/2.4.0-4ubuntu1.3
  https://launchpad.net/ubuntu/+source/openvpn/2.3.11-1ubuntu2.1
  https://launchpad.net/ubuntu/+source/openvpn/2.3.10-1ubuntu2.1
  https://launchpad.net/ubuntu/+source/openvpn/2.3.2-7ubuntu3.2

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Wqr4
-----END PGP SIGNATURE-----