openSUSE Security Update : openvpn (openSUSE-2017-717) (SWEET32)

high Nessus Plugin ID 101128

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for openvpn fixes the following issues :

- CVE-2016-6329: Show which ciphers should no longer be used in openvpn --show-ciphers (bsc#995374)

- CVE-2017-7478: openvpn: Authenticated user can DoS server by using a big payload in P_CONTROL (bsc#1038709)

- CVE-2017-7479: openvpn: Denial of Service due to Exhaustion of Packet-ID counter (bsc#1038711)

- Hardening measures found by internal audit (bsc#1038713)

This update was imported from the SUSE:SLE-12:Update update project.

Solution

Update the affected openvpn packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1038709

https://bugzilla.opensuse.org/show_bug.cgi?id=1038711

https://bugzilla.opensuse.org/show_bug.cgi?id=1038713

https://bugzilla.opensuse.org/show_bug.cgi?id=995374

Plugin Details

Severity: High

ID: 101128

File Name: openSUSE-2017-717.nasl

Version: 3.6

Type: local

Agent: unix

Published: 6/30/2017

Updated: 12/5/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:openvpn, p-cpe:/a:novell:opensuse:openvpn-auth-pam-plugin, p-cpe:/a:novell:opensuse:openvpn-auth-pam-plugin-debuginfo, p-cpe:/a:novell:opensuse:openvpn-debuginfo, p-cpe:/a:novell:opensuse:openvpn-debugsource, p-cpe:/a:novell:opensuse:openvpn-devel, p-cpe:/a:novell:opensuse:openvpn-down-root-plugin, p-cpe:/a:novell:opensuse:openvpn-down-root-plugin-debuginfo, cpe:/o:novell:opensuse:42.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/21/2017

Reference Information

CVE: CVE-2016-6329, CVE-2017-7478, CVE-2017-7479