SUSE SLES11 Security Update : openldap2 (SUSE-SU-2021:14700-1)

high Nessus Plugin ID 150604

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES11 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2021:14700-1 advisory.

- An integer underflow was discovered in OpenLDAP before 2.4.57 leading to slapd crashes in the Certificate Exact Assertion processing, resulting in denial of service (schema_init.c serialNumberAndIssuerCheck).
(CVE-2020-36221)

- A flaw was discovered in OpenLDAP before 2.4.57 leading to an assertion failure in slapd in the saslAuthzTo validation, resulting in denial of service. (CVE-2020-36222)

- A flaw was discovered in OpenLDAP before 2.4.57 leading to a slapd crash in the Values Return Filter control handling, resulting in denial of service (double free and out-of-bounds read). (CVE-2020-36223)

- A flaw was discovered in OpenLDAP before 2.4.57 leading to an invalid pointer free and slapd crash in the saslAuthzTo processing, resulting in denial of service. (CVE-2020-36224)

- A flaw was discovered in OpenLDAP before 2.4.57 leading to a double free and slapd crash in the saslAuthzTo processing, resulting in denial of service. (CVE-2020-36225)

- A flaw was discovered in OpenLDAP before 2.4.57 leading to a memch->bv_len miscalculation and slapd crash in the saslAuthzTo processing, resulting in denial of service. (CVE-2020-36226)

- A flaw was discovered in OpenLDAP before 2.4.57 leading to an infinite loop in slapd with the cancel_extop Cancel operation, resulting in denial of service. (CVE-2020-36227)

- An integer underflow was discovered in OpenLDAP before 2.4.57 leading to a slapd crash in the Certificate List Exact Assertion processing, resulting in denial of service. (CVE-2020-36228)

- A flaw was discovered in ldap_X509dn2bv in OpenLDAP before 2.4.57 leading to a slapd crash in the X.509 DN parsing in ad_keystring, resulting in denial of service. (CVE-2020-36229)

- A flaw was discovered in OpenLDAP before 2.4.57 leading in an assertion failure in slapd in the X.509 DN parsing in decode.c ber_next_element, resulting in denial of service. (CVE-2020-36230)

- In OpenLDAP through 2.4.57 and 2.5.x through 2.5.1alpha, an assertion failure in slapd can occur in the issuerAndThisUpdateCheck function via a crafted packet, resulting in a denial of service (daemon exit) via a short timestamp. This is related to schema_init.c and checkTime. (CVE-2021-27212)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1182279

https://bugzilla.suse.com/1182408

https://bugzilla.suse.com/1182411

https://bugzilla.suse.com/1182412

https://bugzilla.suse.com/1182413

https://bugzilla.suse.com/1182415

https://bugzilla.suse.com/1182416

https://bugzilla.suse.com/1182417

https://bugzilla.suse.com/1182418

https://bugzilla.suse.com/1182419

https://bugzilla.suse.com/1182420

https://bugzilla.suse.com/1184020

http://www.nessus.org/u?7000c2a0

https://www.suse.com/security/cve/CVE-2020-36221

https://www.suse.com/security/cve/CVE-2020-36222

https://www.suse.com/security/cve/CVE-2020-36223

https://www.suse.com/security/cve/CVE-2020-36224

https://www.suse.com/security/cve/CVE-2020-36225

https://www.suse.com/security/cve/CVE-2020-36226

https://www.suse.com/security/cve/CVE-2020-36227

https://www.suse.com/security/cve/CVE-2020-36228

https://www.suse.com/security/cve/CVE-2020-36229

https://www.suse.com/security/cve/CVE-2020-36230

https://www.suse.com/security/cve/CVE-2021-27212

Plugin Details

Severity: High

ID: 150604

File Name: suse_SU-2021-14700-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 6/10/2021

Updated: 12/26/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2021-27212

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:compat-libldap-2_3-0, p-cpe:/a:novell:suse_linux:libldap-2_4-2, p-cpe:/a:novell:suse_linux:libldap-2_4-2-32bit, p-cpe:/a:novell:suse_linux:libldap-openssl1-2_4-2, p-cpe:/a:novell:suse_linux:libldap-openssl1-2_4-2-32bit, p-cpe:/a:novell:suse_linux:libldap-openssl1-2_4-2-x86, p-cpe:/a:novell:suse_linux:openldap2, p-cpe:/a:novell:suse_linux:openldap2-back-meta, p-cpe:/a:novell:suse_linux:openldap2-client, p-cpe:/a:novell:suse_linux:openldap2-client-openssl1, p-cpe:/a:novell:suse_linux:openldap2-openssl1, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/16/2021

Vulnerability Publication Date: 1/26/2021

Reference Information

CVE: CVE-2020-36221, CVE-2020-36222, CVE-2020-36223, CVE-2020-36224, CVE-2020-36225, CVE-2020-36226, CVE-2020-36227, CVE-2020-36228, CVE-2020-36229, CVE-2020-36230, CVE-2021-27212

IAVB: 2021-B-0014

SuSE: SUSE-SU-2021:14700-1