openSUSE Security Update: Security update for openvpn
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2021:0734-1
Rating:             moderate
References:         #1085803 #1169925 #1185279 
Cross-References:   CVE-2018-7544 CVE-2020-11810 CVE-2020-15078
                   
CVSS scores:
                    CVE-2018-7544 (NVD) : 9.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
                    CVE-2018-7544 (SUSE): 5.3 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2020-11810 (SUSE): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2020-15078 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Affected Products:
                    openSUSE Leap 15.2
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for openvpn fixes the following issues:

   - CVE-2020-15078: Fixed authentication bypass with deferred authentication
     (bsc#1185279).
   - CVE-2020-11810: Fixed race condition between allocating peer-id and
     initializing data channel key (bsc#1169925).
   - CVE-2018-7544: Fixed cross-protocol scripting issue that was discovered
     in the management interface (bsc#1085803).

   This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.2:

      zypper in -t patch openSUSE-2021-734=1



Package List:

   - openSUSE Leap 15.2 (x86_64):

      openvpn-2.4.3-lp152.6.3.1
      openvpn-auth-pam-plugin-2.4.3-lp152.6.3.1
      openvpn-auth-pam-plugin-debuginfo-2.4.3-lp152.6.3.1
      openvpn-debuginfo-2.4.3-lp152.6.3.1
      openvpn-debugsource-2.4.3-lp152.6.3.1
      openvpn-devel-2.4.3-lp152.6.3.1
      openvpn-down-root-plugin-2.4.3-lp152.6.3.1
      openvpn-down-root-plugin-debuginfo-2.4.3-lp152.6.3.1


References:

   https://www.suse.com/security/cve/CVE-2018-7544.html
   https://www.suse.com/security/cve/CVE-2020-11810.html
   https://www.suse.com/security/cve/CVE-2020-15078.html
   https://bugzilla.suse.com/1085803
   https://bugzilla.suse.com/1169925
   https://bugzilla.suse.com/1185279

openSUSE: 2021:0734-1 moderate: openvpn

May 15, 2021
An update that fixes three vulnerabilities is now available

Description

This update for openvpn fixes the following issues: - CVE-2020-15078: Fixed authentication bypass with deferred authentication (bsc#1185279). - CVE-2020-11810: Fixed race condition between allocating peer-id and initializing data channel key (bsc#1169925). - CVE-2018-7544: Fixed cross-protocol scripting issue that was discovered in the management interface (bsc#1085803). This update was imported from the SUSE:SLE-15:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.2: zypper in -t patch openSUSE-2021-734=1


Package List

- openSUSE Leap 15.2 (x86_64): openvpn-2.4.3-lp152.6.3.1 openvpn-auth-pam-plugin-2.4.3-lp152.6.3.1 openvpn-auth-pam-plugin-debuginfo-2.4.3-lp152.6.3.1 openvpn-debuginfo-2.4.3-lp152.6.3.1 openvpn-debugsource-2.4.3-lp152.6.3.1 openvpn-devel-2.4.3-lp152.6.3.1 openvpn-down-root-plugin-2.4.3-lp152.6.3.1 openvpn-down-root-plugin-debuginfo-2.4.3-lp152.6.3.1


References

https://www.suse.com/security/cve/CVE-2018-7544.html https://www.suse.com/security/cve/CVE-2020-11810.html https://www.suse.com/security/cve/CVE-2020-15078.html https://bugzilla.suse.com/1085803 https://bugzilla.suse.com/1169925 https://bugzilla.suse.com/1185279


Severity
Announcement ID: openSUSE-SU-2021:0734-1
Rating: moderate
Affected Products: openSUSE Leap 15.2 .

Related News