Related Vulnerabilities: CVE-2017-7520  

A pre-authentication remote crash/information disclosure vulnerability has been discovered in OpenVPN < 2.4.3. If the client uses a HTTP proxy with NTLM authentication (i.e. "--http-proxy <server> <port> [<authfile>|'auto'|'auto-nct'] ntlm2") to connect to the OpenVPN server, an attacker in position of man-in-the-middle between the client and the proxy can cause the client to crash or disclose at most 96 bytes of stack memory. The disclosed stack memory is likely to contain the proxy password.

Severity Critical

Remote Yes

Type Information disclosure

Description

A pre-authentication remote crash/information disclosure vulnerability has been discovered in OpenVPN < 2.4.3. If the client uses a HTTP proxy with NTLM authentication (i.e. "--http-proxy <server> <port> [<authfile>|'auto'|'auto-nct'] ntlm2") to connect to the OpenVPN server, an attacker in position of man-in-the-middle between the client and the proxy can cause the client to crash or disclose at most 96 bytes of stack memory. The disclosed stack memory is likely to contain the proxy password.

AVG-318 openvpn 2.4.2-1 2.4.3-1 Critical Fixed

22 Jun 2017 ASA-201706-27 AVG-318 openvpn Critical multiple issues

https://github.com/OpenVPN/openvpn/commit/7718c8984f

This only affects clients who use OpenVPN to connect through an NTLM version 2 proxy.