Bug 21125 - openvpn new security issues CVE-2017-7508, CVE-2017-7512, CVE-2017-7520, CVE-2017-7521, CVE-2017-7522
Summary: openvpn new security issues CVE-2017-7508, CVE-2017-7512, CVE-2017-7520, CVE-...
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 5
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA5-64-OK advisory MGA5-32-OK
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2017-06-21 18:59 CEST by Stefan Puch
Modified: 2017-07-28 20:13 CEST (History)
6 users (show)

See Also:
Source RPM: openvpn-2.3.16-1.mga5, openvpn-2.4.0-2.mga6
CVE:
Status comment:


Attachments

Description Stefan Puch 2017-06-21 18:59:36 CEST
OpenVPN developers have released a security update to OpenVPN 2.4.3 and 2.3.17. "We recommend you to upgrade to OpenVPN 2.4.3 or 2.3.17 as soon as possible."

https://community.openvpn.net/openvpn/wiki/VulnerabilitiesFixedInOpenVPN243


Cauldron (OpenVPN 2.4.0) may also be affected? Fixes from 2.4.1 and 2.4.2 were backported.
Stefan Puch 2017-06-21 19:00:00 CEST

Summary: openvpn new security issues CVE-2017-7508, CVE-2017-7512, CVE-2017-7520, CVE-2017-752, CVE-2017-75221 => openvpn new security issues CVE-2017-7508, CVE-2017-7512, CVE-2017-7520, CVE-2017-7521, CVE-2017-75222

Comment 1 Marja Van Waes 2017-06-21 19:38:13 CEST
Assigning to registered maintainer

Whiteboard: (none) => MGA5TOO
Summary: openvpn new security issues CVE-2017-7508, CVE-2017-7512, CVE-2017-7520, CVE-2017-7521, CVE-2017-75222 => openvpn new security issues CVE-2017-7508, CVE-2017-7512, CVE-2017-7520, CVE-2017-7521, CVE-2017-7522
Assignee: bugsquad => bruno
CC: (none) => marja11
Source RPM: openvpn-2.3.16-1.mga5.src.rpm => openvpn-2.3.16-1.mga5, openvpn-2.4.0-2.mga6
Version: 5 => Cauldron

Comment 2 David Walser 2017-06-22 00:14:53 CEST
openSUSE has issued an advisory for this today (June 21):
https://lists.opensuse.org/opensuse-security-announce/2017-06/msg00027.html

CC: (none) => luigiwalser

Comment 3 Bruno Cornec 2017-06-22 01:20:51 CEST
Any reason why we have not updated to 2.4.3 and are sticking to 2.4.0 ?
Comment 4 Bruno Cornec 2017-06-22 01:35:34 CEST
FTR, I have now in my SVN a built 2.4.3 version so let me know if you want me to push it.
Comment 5 David Walser 2017-06-22 01:47:14 CEST
(In reply to Bruno Cornec from comment #3)
> Any reason why we have not updated to 2.4.3 and are sticking to 2.4.0 ?

Yes, if you look at the changes even just going to 2.4.1 in the Fedora package, it looks to be a non-trivial update.

(In reply to Bruno Cornec from comment #4)
> FTR, I have now in my SVN a built 2.4.3 version so let me know if you want
> me to push it.

As long as I don't have to do the work to update it, if it works, I'm happy to have it updated.
Comment 6 Bruno Cornec 2017-06-23 01:14:48 CEST
Ok. Works for me locally once installed on mga5. Freeze push asked.
Comment 7 Bruno Cornec 2017-06-23 01:21:34 CEST
To be clearer, I asked for a freeze push of 2.4.3 for mga6/cauldron, and I have also pushed 2.3.17 to mga5 updates.

CC: (none) => bruno
Status: NEW => ASSIGNED
Assignee: bruno => qa-bugs

Comment 8 David Walser 2017-06-23 23:57:50 CEST
Fedora has issued an advisory for this today (June 23):
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/PWTVFFSR6XK4GJBQ3UH5HACTIDBYSQRN/

Bruno, you should sync with Fedora for Cauldron, as you updated it but it failed to build.

Package list for the Mageia 5 update:
openvpn-2.3.17-1.mga5
libopenvpn-devel-2.3.17-1.mga5

Assignee: qa-bugs => bruno
CC: (none) => qa-bugs

Comment 9 David Walser 2017-06-24 00:31:21 CEST
If we need to go back to 2.4.0, Ubuntu has patches:
https://www.ubuntu.com/usn/usn-3339-1/
Comment 10 David Walser 2017-06-26 01:10:09 CEST
It looks like Bruno fixed this for Cauldron.  Thanks!

Now we just need an advisory for the Mageia 5 update.

Version: Cauldron => 5
Whiteboard: MGA5TOO => (none)

Comment 11 Stefan Puch 2017-07-07 11:36:31 CEST
Would it be an option to sync the referenced advisory from Fedora to get some progress to this issue?
Comment 12 David Walser 2017-07-08 17:54:53 CEST
Advisory:
========================

Updated openvpn packages fix security vulnerabilities:

It was possible to trigger an assertion by sending a malformed IPv6
packet. That issue could have been abused to remotely shutdown an
openvpn server or client, if IPv6 and --mssfix were enabled and if the
IPv6 networks used inside the VPN were known (CVE-2017-7508).

Some parts of the certificate-parsing code did not always clear all
allocated memory. This would have allowed clients to leak a few bytes of
memory for each connection attempt, thereby facilitating a (quite
inefficient) DoS attack on the server (CVE-2017-7512).

If clients used a HTTP proxy with NTLM authentication, a
man-in-the-middle attacker between client and proxy could cause the
client to crash or disclose at most 96 bytes of stack memory. The
disclosed stack memory was likely to contain the proxy password. If the
proxy password had not been reused, this was unlikely to compromise the
security of the OpenVPN tunnel itself. Clients who did not use the
--http-proxy option with ntlm2 authentication were not affected
(CVE-2017-7520).

The ASN1 parsing code contained a bug that could have resulted in some
buffers being free()d twice, and this issue could have potentially been
triggered remotely by a VPN peer (CVE-2017-7521).

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7508
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7512
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7520
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7521
https://community.openvpn.net/openvpn/wiki/VulnerabilitiesFixedInOpenVPN243
https://lists.opensuse.org/opensuse-security-announce/2017-06/msg00027.html
https://www.ubuntu.com/usn/usn-3339-1/
========================

Updated packages in core/updates_testing:
========================
openvpn-2.3.17-1.mga5
libopenvpn-devel-2.3.17-1.mga5

from openvpn-2.3.17-1.mga5.src.rpm

Assignee: bruno => qa-bugs
CC: qa-bugs => (none)

Comment 13 Stefan Puch 2017-07-14 07:36:42 CEST
I installed the updated version from testing on my i586 system. I had no problems during update, the restart of the service was fine and I'm running the new version with my previous config now for three days without any problems.
Thx for the update.
Comment 14 PC LX 2017-07-27 21:53:05 CEST
Installed and tested, using previous config, without issues.

$ rpm -q openvpn
openvpn-2.3.17-1.mga5

Whiteboard: (none) => MGA5-64-OK
CC: (none) => mageia

Comment 15 Lewis Smith 2017-07-28 10:52:23 CEST
Advisory from Comment 12 uploaded.
@David : CVE-2017-7522 is in the title, but missing from the Description & CVE list. If it should be in, can you please add it?

Whiteboard: MGA5-64-OK => MGA5-64-OK advisory
CC: (none) => lewyssmith

Comment 16 Lewis Smith 2017-07-28 10:55:44 CEST
Validating. Effectively 2 tests were done - thanks to Stefan & PC_LX. Added 32 bit OK from Comment 13.

Keywords: (none) => validated_update
Whiteboard: MGA5-64-OK advisory => MGA5-64-OK advisory MGA5-32-OK
CC: (none) => sysadmin-bugs

Comment 17 David Walser 2017-07-28 12:35:14 CEST
CVE-2017-7522 doesn't affect our packages.
Comment 18 Mageia Robot 2017-07-28 20:13:19 CEST
An update for this issue has been pushed to the Mageia Updates repository.

http://advisories.mageia.org/MGASA-2017-0224.html

Status: ASSIGNED => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.