Lucene search

K
amazonAmazonALAS2-2022-1770
HistoryApr 04, 2022 - 11:22 p.m.

Medium: openldap

2022-04-0423:22:00
alas.aws.amazon.com
16

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.4 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.02 Low

EPSS

Percentile

88.8%

Issue Overview:

A flaw was found in OpenLDAP. This flaw allows an attacker who can send a malicious packet to be processed by OpenLDAP’s slapd server, to trigger an assertion failure. The highest threat from this vulnerability is to system availability. (CVE-2020-25709)

A flaw was found in OpenLDAP. This flaw allows an attacker who sends a malicious packet processed by OpenLDAP to force a failed assertion in csnNormalize23(). The highest threat from this vulnerability is to system availability. (CVE-2020-25710)

Affected Packages:

openldap

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update openldap to update your system.

New Packages:

aarch64:  
    openldap-2.4.44-23.amzn2.0.3.aarch64  
    openldap-devel-2.4.44-23.amzn2.0.3.aarch64  
    openldap-servers-2.4.44-23.amzn2.0.3.aarch64  
    openldap-servers-sql-2.4.44-23.amzn2.0.3.aarch64  
    openldap-clients-2.4.44-23.amzn2.0.3.aarch64  
    openldap-debuginfo-2.4.44-23.amzn2.0.3.aarch64  
  
i686:  
    openldap-2.4.44-23.amzn2.0.3.i686  
    openldap-devel-2.4.44-23.amzn2.0.3.i686  
    openldap-servers-2.4.44-23.amzn2.0.3.i686  
    openldap-servers-sql-2.4.44-23.amzn2.0.3.i686  
    openldap-clients-2.4.44-23.amzn2.0.3.i686  
    openldap-debuginfo-2.4.44-23.amzn2.0.3.i686  
  
src:  
    openldap-2.4.44-23.amzn2.0.3.src  
  
x86_64:  
    openldap-2.4.44-23.amzn2.0.3.x86_64  
    openldap-devel-2.4.44-23.amzn2.0.3.x86_64  
    openldap-servers-2.4.44-23.amzn2.0.3.x86_64  
    openldap-servers-sql-2.4.44-23.amzn2.0.3.x86_64  
    openldap-clients-2.4.44-23.amzn2.0.3.x86_64  
    openldap-debuginfo-2.4.44-23.amzn2.0.3.x86_64  

Additional References

Red Hat: CVE-2020-25709, CVE-2020-25710

Mitre: CVE-2020-25709, CVE-2020-25710

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.4 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.02 Low

EPSS

Percentile

88.8%