__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN openvpn [DSA-885-1] November 7, 2005 18:00 GMT Number Q-044 ______________________________________________________________________________ PROBLEM: A format string vulnerability has been discovered that could allow arbitrary code to be executed on the client. PLATFORM: Debian GNU/Linux 3.1 (sarge) DAMAGE: An attacker could execute arbitrary code on a client. SOLUTION: Apply current patches. ______________________________________________________________________________ VULNERABILITY The risk is LOW. An attacker could execute arbitrary code on a ASSESSMENT: client. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/q-044.shtml ORIGINAL BULLETIN: http://www.debian.org/security/2005/dsa-885 CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2005-3393 ______________________________________________________________________________ [***** Start DSA-885-1 *****] DSA-885-1 openvpn -- several vulnerabilities Date Reported: 07 Nov 2005 Affected Packages: openvpn Vulnerable: Yes Security database references: In the Debian bugtracking system: Bug 336751, Bug 337334. In the Bugtraq database (at SecurityFocus): BugTraq ID 15239. In Mitre's CVE dictionary: CVE-2005-3393, CVE-2005-3409. More information: Several vulnerabilities have been discovered in OpenVPN, a free virtual private network daemon. The Common Vulnerabilities and Exposures project identifies the following problems: * CVE-2005-3393 A format string vulnerability has been discovered that could allow arbitrary code to be executed on the client. * CVE-2005-3409 A NULL pointer dereferencing has been discovered that could be exploited to crash the service. The old stable distribution (woody) does not contain openvpn packages. For the stable distribution (sarge) these problems have been fixed in version 2.0-1sarge2. For the unstable distribution (sid) these problems have been fixed in version 2.0.5-1. We recommend that you upgrade your openvpn package. Fixed in: Debian GNU/Linux 3.1 (sarge) Source: http://security.debian.org/pool/updates/main/o/openvpn/ openvpn_2.0-1sarge2.dsc http://security.debian.org/pool/updates/main/o/openvpn/ openvpn_2.0-1sarge2.diff.gz http://security.debian.org/pool/updates/main/o/openvpn/ openvpn_2.0.orig.tar.gz Alpha: http://security.debian.org/pool/updates/main/o/openvpn/ openvpn_2.0-1sarge2_alpha.deb AMD64: http://security.debian.org/pool/updates/main/o/openvpn/ openvpn_2.0-1sarge2_amd64.deb ARM: http://security.debian.org/pool/updates/main/o/openvpn/ openvpn_2.0-1sarge2_arm.deb Intel IA-32: http://security.debian.org/pool/updates/main/o/openvpn/ openvpn_2.0-1sarge2_i386.deb Intel IA-64: http://security.debian.org/pool/updates/main/o/openvpn/ openvpn_2.0-1sarge2_ia64.deb HPPA: http://security.debian.org/pool/updates/main/o/openvpn/ openvpn_2.0-1sarge2_hppa.deb Motorola 680x0: http://security.debian.org/pool/updates/main/o/openvpn/ openvpn_2.0-1sarge2_m68k.deb Big endian MIPS: http://security.debian.org/pool/updates/main/o/openvpn/ openvpn_2.0-1sarge2_mips.deb Little endian MIPS: http://security.debian.org/pool/updates/main/o/openvpn/ openvpn_2.0-1sarge2_mipsel.deb PowerPC: http://security.debian.org/pool/updates/main/o/openvpn/ openvpn_2.0-1sarge2_powerpc.deb IBM S/390: http://security.debian.org/pool/updates/main/o/openvpn/ openvpn_2.0-1sarge2_s390.deb Sun Sparc: http://security.debian.org/pool/updates/main/o/openvpn/ openvpn_2.0-1sarge2_sparc.deb MD5 checksums of the listed files are available in the original advisory. [***** End DSA-885-1 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Debian for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) Q-034: Red Hat Kernel Security Update Q-035: PAM Security Update Q-036: Solaris Management Console Enables TRACE HTTP by Default Q-037: Apple OS X 10.4.3 Security Update Q-038: Cisco IOS Heap-based Overflow Vulnerability in System Timers Q-039: libcurl Vulnerability Q-040: phpMyAdmin Cross Site Scripting Vulnerabilities Q-041: libungif Security Update Q-042: F-Secure AV for MS Exchange and Internet Gatekeeper Vulnerability Q-043: chmlib