-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1653
        SUSE Security Update: Security update for openvpn-openssl1
                               30 June 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          openvpn-openssl1
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Access Privileged Data -- Remote/Unauthenticated
                  Denial of Service      -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2017-7521 CVE-2017-7520 CVE-2017-7508
                  CVE-2017-7479 CVE-2017-7478 

Reference:        ESB-2017.1614
                  ESB-2017.1584
                  ESB-2017.1561
                  ESB-2017.1545

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for openvpn-openssl1
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1718-1
Rating:             important
References:         #1038709 #1038711 #1038713 #1044947 #959511 
                    #988522 
Cross-References:   CVE-2017-7478 CVE-2017-7479 CVE-2017-7508
                    CVE-2017-7520 CVE-2017-7521
Affected Products:
                    SUSE Linux Enterprise Server 11-SECURITY
______________________________________________________________________________

   An update that solves 5 vulnerabilities and has one errata
   is now available.

Description:

   This update for openvpn-openssl1 fixes the following issues:

   - Some parts of the certificate-parsing code did not always clear all
     allocated memory. This would have allowed clients to leak a few bytes of
     memory for each connection attempt, thereby facilitating a (quite
     inefficient) DoS attack on the server. [bsc#1044947, CVE-2017-7521]

   - The ASN1 parsing code contained a bug that could have resulted in some
     buffers being free()d twice, and this issue could have potentially been
     triggered remotely by a VPN peer. [bsc#1044947, CVE-2017-7521]

   - If clients used a HTTP proxy with NTLM authentication, a
     man-in-the-middle attacker between client and proxy could cause the
     client to crash or disclose at most 96 bytes of stack memory. The
     disclosed stack memory was likely to contain the proxy password. If the
     proxy password had not been reused, this was unlikely to compromise the
     security of the OpenVPN tunnel itself. Clients who did not use the
     --http-proxy option with ntlm2 authentication were not affected.
     [bsc#1044947, CVE-2017-7520]

   - It was possible to trigger an assertion by sending a malformed IPv6
     packet. That issue could have been abused to remotely shutdown an
     openvpn server or client, if IPv6 and --mssfix were enabled and if the
     IPv6 networks used inside the VPN were known. [bsc#1044947,
     CVE-2017-7508]

   - The installed sample configuration file was updated to comply to FIPS
     requirements. [bsc#988522]

   - Remedy large latencies on the openVPN server during authentication
     process. [bsc#959511]

   - Fix potential denial-of-service attacks found during independent audits.
     [bsc#1038713, bsc#1038709, CVE-2017-7478, bsc#1038711, CVE-2017-7479]


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SECURITY:

      zypper in -t patch secsp3-openvpn-openssl1-13182=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 11-SECURITY (i586 ia64 ppc64 s390x x86_64):

      openvpn-openssl1-2.3.2-0.9.1
      openvpn-openssl1-down-root-plugin-2.3.2-0.9.1


References:

   https://www.suse.com/security/cve/CVE-2017-7478.html
   https://www.suse.com/security/cve/CVE-2017-7479.html
   https://www.suse.com/security/cve/CVE-2017-7508.html
   https://www.suse.com/security/cve/CVE-2017-7520.html
   https://www.suse.com/security/cve/CVE-2017-7521.html
   https://bugzilla.suse.com/1038709
   https://bugzilla.suse.com/1038711
   https://bugzilla.suse.com/1038713
   https://bugzilla.suse.com/1044947
   https://bugzilla.suse.com/959511
   https://bugzilla.suse.com/988522

- --

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWVXG4Yx+lLeg9Ub1AQgFpA//SRiVY1a2M6k9iiD2vDR0iHNfNvVa9J2R
cmmIamLnKUqHu/YGM7guosXKJjU71JXxO0UkM/4arYNGkspItiONdoZbO9/Pref4
4TWB/iPYkdywbWE8mq7XaPg3LpTboB2rR4A8iI566jHk4yqbPshrWKVUb1aEaILO
t/fKlJ6IdCuX7MZ1aeVffidiz6DQMONKCDELW1pWZXMzl6KVj7W1ta06HeYWU0I0
qoczwhxv+R2dtqkxo7rUe0zw83w1+py2kbXDhTI0gAzKu5m1+gXziOMZlCTQZ+da
vwrXscisZMCa/u3bNDaC9A7HbPBpE1aEZ7rUopjlOBxTCDdeOTAjAdCzMVKLJ8V5
57j/aW6pnUXlaL9z6X/Yl+/RAfIzfU8AutPn93ph5Fz9jq2MVCoZpvDrgZXaKRTA
XxL4dABltkn9AtGFJDMTmi/U+jrDSF2P3ii4JZ8mDX9JxiZSaALZPLwdNOhxYZZg
ZF7Jqdfg/AkwjYdyZ9X1rRXV/Zj/j6EOY6xxPfDPeaeg7c8k8cwoo+pwzryTasUP
QxbDGaQHn+ALds3hJaQs8uZ6Pt5gFCAKVCurPUQhB1ereBDJDPCDmh28Vd2RA88j
76UfJd51+FL0OHA/xV4IbDix874J7KKxKYfihBYUrPt00cIxlhUTHAYiJWXmXLEP
e83jfVNh1wU=
=vziR
-----END PGP SIGNATURE-----