Lucene search

K
amazonAmazonALAS2-2021-1707
HistorySep 08, 2021 - 11:35 p.m.

Medium: openldap

2021-09-0823:35:00
alas.aws.amazon.com
17

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.5 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.013 Low

EPSS

Percentile

85.9%

Issue Overview:

A flaw was discovered in OpenLDAP before 2.4.57 leading to a double free and slapd crash in the saslAuthzTo processing, resulting in denial of service. (CVE-2020-36225)

Affected Packages:

openldap

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update openldap to update your system.

New Packages:

aarch64:  
    openldap-2.4.44-23.amzn2.0.2.aarch64  
    openldap-devel-2.4.44-23.amzn2.0.2.aarch64  
    openldap-servers-2.4.44-23.amzn2.0.2.aarch64  
    openldap-servers-sql-2.4.44-23.amzn2.0.2.aarch64  
    openldap-clients-2.4.44-23.amzn2.0.2.aarch64  
    openldap-debuginfo-2.4.44-23.amzn2.0.2.aarch64  
  
i686:  
    openldap-2.4.44-23.amzn2.0.2.i686  
    openldap-devel-2.4.44-23.amzn2.0.2.i686  
    openldap-servers-2.4.44-23.amzn2.0.2.i686  
    openldap-servers-sql-2.4.44-23.amzn2.0.2.i686  
    openldap-clients-2.4.44-23.amzn2.0.2.i686  
    openldap-debuginfo-2.4.44-23.amzn2.0.2.i686  
  
src:  
    openldap-2.4.44-23.amzn2.0.2.src  
  
x86_64:  
    openldap-2.4.44-23.amzn2.0.2.x86_64  
    openldap-devel-2.4.44-23.amzn2.0.2.x86_64  
    openldap-servers-2.4.44-23.amzn2.0.2.x86_64  
    openldap-servers-sql-2.4.44-23.amzn2.0.2.x86_64  
    openldap-clients-2.4.44-23.amzn2.0.2.x86_64  
    openldap-debuginfo-2.4.44-23.amzn2.0.2.x86_64  

Additional References

Red Hat: CVE-2020-36225

Mitre: CVE-2020-36225

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.5 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.013 Low

EPSS

Percentile

85.9%