Lucene search

K
amazonAmazonALAS-2017-852
HistoryJun 27, 2017 - 5:47 p.m.

Important: openvpn

2017-06-2717:47:00
alas.aws.amazon.com
17

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.017 Low

EPSS

Percentile

87.6%

Issue Overview:

OpenVPN versions before 2.4.3 and before 2.3.17 are vulnerable to remote denial-of-service when receiving malformed IPv6 packet. (CVE-2017-7508)

OpenVPN versions before 2.4.3 and before 2.3.17 are vulnerable to denial-of-service by authenticated remote attacker via sending a certificate with an embedded NULL character. (CVE-2017-7522)

OpenVPN versions before 2.4.3 and before 2.3.17 are vulnerable to remote denial-of-service due to memory exhaustion caused by memory leaks and double-free issue in extract_x509_extension(). (CVE-2017-7521)

OpenVPN versions before 2.4.3 and before 2.3.17 are vulnerable to denial-of-service and/or possibly sensitive memory leak triggered by man-in-the-middle attacker. (CVE-2017-7520)

Affected Packages:

openvpn

Issue Correction:
Run yum update openvpn to update your system.

New Packages:

i686:  
    openvpn-devel-2.4.3-1.19.amzn1.i686  
    openvpn-debuginfo-2.4.3-1.19.amzn1.i686  
    openvpn-2.4.3-1.19.amzn1.i686  
  
src:  
    openvpn-2.4.3-1.19.amzn1.src  
  
x86_64:  
    openvpn-2.4.3-1.19.amzn1.x86_64  
    openvpn-debuginfo-2.4.3-1.19.amzn1.x86_64  
    openvpn-devel-2.4.3-1.19.amzn1.x86_64  

Additional References

Red Hat: CVE-2017-7508, CVE-2017-7520, CVE-2017-7521, CVE-2017-7522

Mitre: CVE-2017-7508, CVE-2017-7520, CVE-2017-7521, CVE-2017-7522

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.017 Low

EPSS

Percentile

87.6%