SUSE SLES12 Security Update : openldap2 (SUSE-SU-2021:0692-1)

high Nessus Plugin ID 147030

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for openldap2 fixes the following issues :

bsc#1182408 CVE-2020-36230 - an assertion failure in slapd in the X.509 DN parsing in decode.c ber_next_element, resulting in denial of service.

bsc#1182411 CVE-2020-36229 - ldap_X509dn2bv crash in the X.509 DN parsing in ad_keystring, resulting in denial of service.

bsc#1182412 CVE-2020-36228 - integer underflow leading to crash in the Certificate List Exact Assertion processing, resulting in denial of service.

bsc#1182413 CVE-2020-36227 - infinite loop in slapd with the cancel_extop Cancel operation, resulting in denial of service.

bsc#1182416 CVE-2020-36225 - double free and slapd crash in the saslAuthzTo processing, resulting in denial of service.

bsc#1182417 CVE-2020-36224 - invalid pointer free and slapd crash in the saslAuthzTo processing, resulting in denial of service.

bsc#1182415 CVE-2020-36226 - memch->bv_len miscalculation and slapd crash in the saslAuthzTo processing, resulting in denial of service.

bsc#1182419 CVE-2020-36222 - assertion failure in slapd in the saslAuthzTo validation, resulting in denial of service.

bsc#1182420 CVE-2020-36221 - slapd crashes in the Certificate Exact Assertion processing, resulting in denial of service (schema_init.c serialNumberAndIssuerCheck).

bsc#1182418 CVE-2020-36223 - slapd crash in the Values Return Filter control handling, resulting in denial of service (double free and out-of-bounds read).

bsc#1182279 CVE-2021-27212 - an assertion failure in slapd can occur in the issuerAndThisUpdateCheck function via a crafted packet, resulting in a denial of service (daemon exit) via a short timestamp.
This is related to schema_init.c and checkTime.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server for SAP 12-SP5 :

zypper in -t patch SUSE-SLE-SAP-12-SP5-2021-692=1

SUSE Linux Enterprise Server for SAP 12-SP4 :

zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-692=1

SUSE Linux Enterprise Server for SAP 12-SP3 :

zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-692=1

SUSE Linux Enterprise Server for SAP 12-SP2 :

zypper in -t patch SUSE-SLE-SAP-12-SP2-2021-692=1

SUSE Linux Enterprise Module for Legacy Software 12 :

zypper in -t patch SUSE-SLE-Module-Legacy-12-2021-692=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1182279

https://bugzilla.suse.com/show_bug.cgi?id=1182408

https://bugzilla.suse.com/show_bug.cgi?id=1182411

https://bugzilla.suse.com/show_bug.cgi?id=1182412

https://bugzilla.suse.com/show_bug.cgi?id=1182413

https://bugzilla.suse.com/show_bug.cgi?id=1182415

https://bugzilla.suse.com/show_bug.cgi?id=1182416

https://bugzilla.suse.com/show_bug.cgi?id=1182417

https://bugzilla.suse.com/show_bug.cgi?id=1182418

https://bugzilla.suse.com/show_bug.cgi?id=1182419

https://bugzilla.suse.com/show_bug.cgi?id=1182420

https://www.suse.com/security/cve/CVE-2020-36221/

https://www.suse.com/security/cve/CVE-2020-36222/

https://www.suse.com/security/cve/CVE-2020-36223/

https://www.suse.com/security/cve/CVE-2020-36224/

https://www.suse.com/security/cve/CVE-2020-36225/

https://www.suse.com/security/cve/CVE-2020-36226/

https://www.suse.com/security/cve/CVE-2020-36227/

https://www.suse.com/security/cve/CVE-2020-36228/

https://www.suse.com/security/cve/CVE-2020-36229/

https://www.suse.com/security/cve/CVE-2020-36230/

https://www.suse.com/security/cve/CVE-2021-27212/

http://www.nessus.org/u?38c52bb1

Plugin Details

Severity: High

ID: 147030

File Name: suse_SU-2021-0692-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 3/4/2021

Updated: 1/18/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2021-27212

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:compat-libldap-2_3, p-cpe:/a:novell:suse_linux:compat-libldap-2_3-0-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/3/2021

Vulnerability Publication Date: 1/26/2021

Reference Information

CVE: CVE-2020-36221, CVE-2020-36222, CVE-2020-36223, CVE-2020-36224, CVE-2020-36225, CVE-2020-36226, CVE-2020-36227, CVE-2020-36228, CVE-2020-36229, CVE-2020-36230, CVE-2021-27212

IAVB: 2021-B-0014