You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-201311-13.xml

57 lines
1.9 KiB

<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201311-13">
<title>OpenVPN: Multiple vulnerabilities</title>
<synopsis>Multiple vulnerabilities have been found in OpenVPN, allowing
remote attackers to read encrypted traffic.
</synopsis>
<product type="ebuild">openvpn</product>
<announced>2013-11-20</announced>
<revised count="1">2013-11-20</revised>
<bug>293894</bug>
<bug>468756</bug>
<access>remote</access>
<affected>
<package name="net-misc/openvpn" auto="yes" arch="*">
<unaffected range="ge">2.3.1</unaffected>
<vulnerable range="lt">2.3.1</vulnerable>
</package>
</affected>
<background>
<p>OpenVPN is a multi-platform, full-featured SSL VPN solution. </p>
</background>
<description>
<p>Multiple vulnerabilities have been discovered in OpenVPN. Please review
the CVE identifiers referenced below for details.
</p>
</description>
<impact type="normal">
<p>A remote attacker may be able to recover plaintext from an encrypted
communication. Another vulnerability could allow remote attacker perform
a Man-in-the-Middle attack.
</p>
</impact>
<workaround>
<p>There is no known workaround at this time.</p>
</workaround>
<resolution>
<p>All OpenVPN users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=net-misc/openvpn-2.3.1"
</code>
</resolution>
<references>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3555">CVE-2009-3555</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2061">CVE-2013-2061</uri>
</references>
<metadata tag="requester" timestamp="2013-08-23T14:49:37Z">
creffett
</metadata>
<metadata tag="submitter" timestamp="2013-11-20T10:13:40Z">
creffett
</metadata>
</glsa>