ID CVE-2020-36230 Type cve Reporter cve@mitre.org Modified 2021-02-08T14:29:00
Description
A flaw was discovered in OpenLDAP before 2.4.57 leading in an assertion failure in slapd in the X.509 DN parsing in decode.c ber_next_element, resulting in denial of service.
{"nessus": [{"lastseen": "2021-02-10T09:08:59", "description": "According to the versions of the openldap packages installed, the\nEulerOS installation on the remote host is affected by the following\nvulnerabilities :\n\n - An integer underflow was discovered in OpenLDAP before\n 2.4.57 leading to slapd crashes in the Certificate\n Exact Assertion processing, resulting in denial of\n service (schema_init.c\n serialNumberAndIssuerCheck).(CVE-2020-36221)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading\n to an assertion failure in slapd in the saslAuthzTo\n validation, resulting in denial of\n service.(CVE-2020-36222)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading\n to a slapd crash in the Values Return Filter control\n handling, resulting in denial of service (double free\n and out-of-bounds read).(CVE-2020-36223)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading\n to an invalid pointer free and slapd crash in the\n saslAuthzTo processing, resulting in denial of\n service.(CVE-2020-36224)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading\n to a double free and slapd crash in the saslAuthzTo\n processing, resulting in denial of\n service.(CVE-2020-36225)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading\n to a memch->bv_len miscalculation and slapd crash in\n the saslAuthzTo processing, resulting in denial of\n service.(CVE-2020-36226)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading\n to an infinite loop in slapd with the cancel_extop\n Cancel operation, resulting in denial of\n service.(CVE-2020-36227)\n\n - An integer underflow was discovered in OpenLDAP before\n 2.4.57 leading to a slapd crash in the Certificate List\n Exact Assertion processing, resulting in denial of\n service.(CVE-2020-36228)\n\n - A flaw was discovered in ldap_X509dn2bv in OpenLDAP\n before 2.4.57 leading to a slapd crash in the X.509 DN\n parsing in ad_keystring, resulting in denial of\n service.(CVE-2020-36229)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading\n in an assertion failure in slapd in the X.509 DN\n parsing in decode.c ber_next_element, resulting in\n denial of service.(CVE-2020-36230)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the EulerOS security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 2, "cvss3": {"score": 7.5, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"}, "published": "2021-02-05T00:00:00", "title": "EulerOS 2.0 SP9 : openldap (EulerOS-SA-2021-1250)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2020-36222", "CVE-2020-36224", "CVE-2020-36229", "CVE-2020-36226", "CVE-2020-36227", "CVE-2020-36221", "CVE-2020-36228", "CVE-2020-36223", "CVE-2020-36225", "CVE-2020-36230"], "modified": "2021-02-05T00:00:00", "cpe": ["p-cpe:/a:huawei:euleros:openldap", "p-cpe:/a:huawei:euleros:openldap-servers", "p-cpe:/a:huawei:euleros:openldap-clients", "cpe:/o:huawei:euleros:2.0"], "id": "EULEROS_SA-2021-1250.NASL", "href": "https://www.tenable.com/plugins/nessus/146229", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(146229);\n script_version(\"1.2\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/02/09\");\n\n script_cve_id(\n \"CVE-2020-36221\",\n \"CVE-2020-36222\",\n \"CVE-2020-36223\",\n \"CVE-2020-36224\",\n \"CVE-2020-36225\",\n \"CVE-2020-36226\",\n \"CVE-2020-36227\",\n \"CVE-2020-36228\",\n \"CVE-2020-36229\",\n \"CVE-2020-36230\"\n );\n\n script_name(english:\"EulerOS 2.0 SP9 : openldap (EulerOS-SA-2021-1250)\");\n script_summary(english:\"Checks the rpm output for the updated packages.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote EulerOS host is missing multiple security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"According to the versions of the openldap packages installed, the\nEulerOS installation on the remote host is affected by the following\nvulnerabilities :\n\n - An integer underflow was discovered in OpenLDAP before\n 2.4.57 leading to slapd crashes in the Certificate\n Exact Assertion processing, resulting in denial of\n service (schema_init.c\n serialNumberAndIssuerCheck).(CVE-2020-36221)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading\n to an assertion failure in slapd in the saslAuthzTo\n validation, resulting in denial of\n service.(CVE-2020-36222)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading\n to a slapd crash in the Values Return Filter control\n handling, resulting in denial of service (double free\n and out-of-bounds read).(CVE-2020-36223)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading\n to an invalid pointer free and slapd crash in the\n saslAuthzTo processing, resulting in denial of\n service.(CVE-2020-36224)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading\n to a double free and slapd crash in the saslAuthzTo\n processing, resulting in denial of\n service.(CVE-2020-36225)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading\n to a memch->bv_len miscalculation and slapd crash in\n the saslAuthzTo processing, resulting in denial of\n service.(CVE-2020-36226)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading\n to an infinite loop in slapd with the cancel_extop\n Cancel operation, resulting in denial of\n service.(CVE-2020-36227)\n\n - An integer underflow was discovered in OpenLDAP before\n 2.4.57 leading to a slapd crash in the Certificate List\n Exact Assertion processing, resulting in denial of\n service.(CVE-2020-36228)\n\n - A flaw was discovered in ldap_X509dn2bv in OpenLDAP\n before 2.4.57 leading to a slapd crash in the X.509 DN\n parsing in ad_keystring, resulting in denial of\n service.(CVE-2020-36229)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading\n in an assertion failure in slapd in the X.509 DN\n parsing in decode.c ber_next_element, resulting in\n denial of service.(CVE-2020-36230)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the EulerOS security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\");\n # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2021-1250\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?e9cf4e3e\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected openldap packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2021/02/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2021/02/05\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:openldap\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:openldap-clients\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:openldap-servers\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:huawei:euleros:2.0\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Huawei Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/EulerOS/release\", \"Host/EulerOS/rpm-list\", \"Host/EulerOS/sp\");\n script_exclude_keys(\"Host/EulerOS/uvp_version\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/EulerOS/release\");\nif (isnull(release) || release !~ \"^EulerOS\") audit(AUDIT_OS_NOT, \"EulerOS\");\nif (release !~ \"^EulerOS release 2\\.0(\\D|$)\") audit(AUDIT_OS_NOT, \"EulerOS 2.0\");\n\nsp = get_kb_item(\"Host/EulerOS/sp\");\nif (isnull(sp) || sp !~ \"^(9)$\") audit(AUDIT_OS_NOT, \"EulerOS 2.0 SP9\");\n\nuvp = get_kb_item(\"Host/EulerOS/uvp_version\");\nif (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, \"EulerOS 2.0 SP9\", \"EulerOS UVP \" + uvp);\n\nif (!get_kb_item(\"Host/EulerOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"aarch64\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"EulerOS\", cpu);\nif (\"aarch64\" >!< cpu) audit(AUDIT_ARCH_NOT, \"aarch64\", cpu);\n\nflag = 0;\n\npkgs = [\"openldap-2.4.49-3.h7.eulerosv2r9\",\n \"openldap-clients-2.4.49-3.h7.eulerosv2r9\",\n \"openldap-servers-2.4.49-3.h7.eulerosv2r9\"];\n\nforeach (pkg in pkgs)\n if (rpm_check(release:\"EulerOS-2.0\", sp:\"9\", reference:pkg)) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"openldap\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-02-09T17:50:33", "description": "Several vulnerabilities were discovered in OpenLDAP, a free\nimplementation of the Lightweight Directory Access Protocol. An\nunauthenticated remote attacker can take advantage of these flaws to\ncause a denial of service (slapd daemon crash, infinite loops) via\nspecially crafted packets.\n\nFor Debian 9 stretch, these problems have been fixed in version\n2.4.44+dfsg-5+deb9u7.\n\nWe recommend that you upgrade your openldap packages.\n\nFor the detailed security status of openldap please refer to its\nsecurity tracker page at:\nhttps://security-tracker.debian.org/tracker/openldap\n\nNOTE: Tenable Network Security has extracted the preceding description\nblock directly from the DLA security advisory. Tenable has attempted\nto automatically clean and format it as much as possible without\nintroducing additional issues.", "edition": 2, "cvss3": {"score": 7.5, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"}, "published": "2021-02-04T00:00:00", "title": "Debian DLA-2544-1 : openldap security update", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2020-36222", "CVE-2020-36224", "CVE-2020-36229", "CVE-2020-36226", "CVE-2020-36227", "CVE-2020-36221", "CVE-2020-36228", "CVE-2020-36223", "CVE-2020-36225", "CVE-2020-36230"], "modified": "2021-02-04T00:00:00", "cpe": ["p-cpe:/a:debian:debian_linux:ldap-utils", "p-cpe:/a:debian:debian_linux:slapd", "p-cpe:/a:debian:debian_linux:libldap-common", "p-cpe:/a:debian:debian_linux:libldap-2.4-2-dbg", "p-cpe:/a:debian:debian_linux:libldap2-dev", "p-cpe:/a:debian:debian_linux:libldap-2.4-2", "p-cpe:/a:debian:debian_linux:slapd-smbk5pwd", "p-cpe:/a:debian:debian_linux:slapd-dbg", "cpe:/o:debian:debian_linux:9.0"], "id": "DEBIAN_DLA-2544.NASL", "href": "https://www.tenable.com/plugins/nessus/146191", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Debian Security Advisory DLA-2544-1. The text\n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(146191);\n script_version(\"1.2\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/02/08\");\n\n script_cve_id(\"CVE-2020-36221\", \"CVE-2020-36222\", \"CVE-2020-36223\", \"CVE-2020-36224\", \"CVE-2020-36225\", \"CVE-2020-36226\", \"CVE-2020-36227\", \"CVE-2020-36228\", \"CVE-2020-36229\", \"CVE-2020-36230\");\n\n script_name(english:\"Debian DLA-2544-1 : openldap security update\");\n script_summary(english:\"Checks dpkg output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote Debian host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"Several vulnerabilities were discovered in OpenLDAP, a free\nimplementation of the Lightweight Directory Access Protocol. An\nunauthenticated remote attacker can take advantage of these flaws to\ncause a denial of service (slapd daemon crash, infinite loops) via\nspecially crafted packets.\n\nFor Debian 9 stretch, these problems have been fixed in version\n2.4.44+dfsg-5+deb9u7.\n\nWe recommend that you upgrade your openldap packages.\n\nFor the detailed security status of openldap please refer to its\nsecurity tracker page at:\nhttps://security-tracker.debian.org/tracker/openldap\n\nNOTE: Tenable Network Security has extracted the preceding description\nblock directly from the DLA security advisory. Tenable has attempted\nto automatically clean and format it as much as possible without\nintroducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/stretch/openldap\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/source-package/openldap\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Upgrade the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:ldap-utils\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libldap-2.4-2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libldap-2.4-2-dbg\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libldap-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libldap2-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:slapd\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:slapd-dbg\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:slapd-smbk5pwd\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:9.0\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2021/01/26\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2021/02/03\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2021/02/04\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"9.0\", prefix:\"ldap-utils\", reference:\"2.4.44+dfsg-5+deb9u7\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"libldap-2.4-2\", reference:\"2.4.44+dfsg-5+deb9u7\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"libldap-2.4-2-dbg\", reference:\"2.4.44+dfsg-5+deb9u7\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"libldap-common\", reference:\"2.4.44+dfsg-5+deb9u7\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"libldap2-dev\", reference:\"2.4.44+dfsg-5+deb9u7\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"slapd\", reference:\"2.4.44+dfsg-5+deb9u7\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"slapd-dbg\", reference:\"2.4.44+dfsg-5+deb9u7\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"slapd-smbk5pwd\", reference:\"2.4.44+dfsg-5+deb9u7\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-02-09T18:10:51", "description": "Several vulnerabilities were discovered in OpenLDAP, a free\nimplementation of the Lightweight Directory Access Protocol. An\nunauthenticated remote attacker can take advantage of these flaws to\ncause a denial of service (slapd daemon crash, infinite loops) via\nspecially crafted packets.", "edition": 2, "cvss3": {"score": 7.5, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"}, "published": "2021-02-04T00:00:00", "title": "Debian DSA-4845-1 : openldap - security update", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2020-36222", "CVE-2020-36224", "CVE-2020-36229", "CVE-2020-36226", "CVE-2020-36227", "CVE-2020-36221", "CVE-2020-36228", "CVE-2020-36223", "CVE-2020-36225", "CVE-2020-36230"], "modified": "2021-02-04T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:10.0", "p-cpe:/a:debian:debian_linux:openldap"], "id": "DEBIAN_DSA-4845.NASL", "href": "https://www.tenable.com/plugins/nessus/146122", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-4845. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(146122);\n script_version(\"1.2\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/02/08\");\n\n script_cve_id(\"CVE-2020-36221\", \"CVE-2020-36222\", \"CVE-2020-36223\", \"CVE-2020-36224\", \"CVE-2020-36225\", \"CVE-2020-36226\", \"CVE-2020-36227\", \"CVE-2020-36228\", \"CVE-2020-36229\", \"CVE-2020-36230\");\n script_xref(name:\"DSA\", value:\"4845\");\n\n script_name(english:\"Debian DSA-4845-1 : openldap - security update\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"Several vulnerabilities were discovered in OpenLDAP, a free\nimplementation of the Lightweight Directory Access Protocol. An\nunauthenticated remote attacker can take advantage of these flaws to\ncause a denial of service (slapd daemon crash, infinite loops) via\nspecially crafted packets.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/source-package/openldap\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/buster/openldap\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2021/dsa-4845\"\n );\n script_set_attribute(\n attribute:\"solution\",\n value:\n\"Upgrade the openldap packages.\n\nFor the stable distribution (buster), these problems have been fixed\nin version 2.4.47+dfsg-3+deb10u5.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:openldap\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:10.0\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2021/01/26\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2021/02/03\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2021/02/04\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"10.0\", prefix:\"ldap-utils\", reference:\"2.4.47+dfsg-3+deb10u5\")) flag++;\nif (deb_check(release:\"10.0\", prefix:\"libldap-2.4-2\", reference:\"2.4.47+dfsg-3+deb10u5\")) flag++;\nif (deb_check(release:\"10.0\", prefix:\"libldap-common\", reference:\"2.4.47+dfsg-3+deb10u5\")) flag++;\nif (deb_check(release:\"10.0\", prefix:\"libldap2-dev\", reference:\"2.4.47+dfsg-3+deb10u5\")) flag++;\nif (deb_check(release:\"10.0\", prefix:\"slapd\", reference:\"2.4.47+dfsg-3+deb10u5\")) flag++;\nif (deb_check(release:\"10.0\", prefix:\"slapd-contrib\", reference:\"2.4.47+dfsg-3+deb10u5\")) flag++;\nif (deb_check(release:\"10.0\", prefix:\"slapd-smbk5pwd\", reference:\"2.4.47+dfsg-3+deb10u5\")) flag++;\nif (deb_check(release:\"10.0\", prefix:\"slapi-dev\", reference:\"2.4.47+dfsg-3+deb10u5\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-02-11T00:44:16", "description": "The remote Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 20.10 host has packages installed that are affected by multiple\nvulnerabilities as referenced in the USN-4724-1 advisory.\n\n - An integer underflow was discovered in OpenLDAP before 2.4.57 leading to slapd crashes in the Certificate\n Exact Assertion processing, resulting in denial of service (schema_init.c serialNumberAndIssuerCheck).\n (CVE-2020-36221)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading to an assertion failure in slapd in the\n saslAuthzTo validation, resulting in denial of service. (CVE-2020-36222)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading to a slapd crash in the Values Return Filter\n control handling, resulting in denial of service (double free and out-of-bounds read). (CVE-2020-36223)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading to an invalid pointer free and slapd crash in the\n saslAuthzTo processing, resulting in denial of service. (CVE-2020-36224)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading to a double free and slapd crash in the\n saslAuthzTo processing, resulting in denial of service. (CVE-2020-36225)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading to a memch->bv_len miscalculation and slapd crash\n in the saslAuthzTo processing, resulting in denial of service. (CVE-2020-36226)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading to an infinite loop in slapd with the cancel_extop\n Cancel operation, resulting in denial of service. (CVE-2020-36227)\n\n - An integer underflow was discovered in OpenLDAP before 2.4.57 leading to a slapd crash in the Certificate\n List Exact Assertion processing, resulting in denial of service. (CVE-2020-36228)\n\n - A flaw was discovered in ldap_X509dn2bv in OpenLDAP before 2.4.57 leading to a slapd crash in the X.509 DN\n parsing in ad_keystring, resulting in denial of service. (CVE-2020-36229)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading in an assertion failure in slapd in the X.509 DN\n parsing in decode.c ber_next_element, resulting in denial of service. (CVE-2020-36230)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version\nnumber.", "edition": 2, "cvss3": {"score": 7.5, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"}, "published": "2021-02-08T00:00:00", "title": "Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 20.10 : OpenLDAP vulnerabilities (USN-4724-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2020-36222", "CVE-2020-36224", "CVE-2020-36229", "CVE-2020-36226", "CVE-2020-36227", "CVE-2020-36221", "CVE-2020-36228", "CVE-2020-36223", "CVE-2020-36225", "CVE-2020-36230"], "modified": "2021-02-08T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:libldap2-dev", "p-cpe:/a:canonical:ubuntu_linux:ldap-utils", "p-cpe:/a:canonical:ubuntu_linux:slapd-contrib", "p-cpe:/a:canonical:ubuntu_linux:slapd-smbk5pwd", "cpe:/o:canonical:ubuntu_linux:16.04:-:lts", "cpe:/o:canonical:ubuntu_linux:18.04:-:lts", "cpe:/o:canonical:ubuntu_linux:20.04:-:lts", "p-cpe:/a:canonical:ubuntu_linux:slapd", "p-cpe:/a:canonical:ubuntu_linux:libldap-2.4-2", "p-cpe:/a:canonical:ubuntu_linux:slapi-dev", "cpe:/o:canonical:ubuntu_linux:20.10", "p-cpe:/a:canonical:ubuntu_linux:libldap-common"], "id": "UBUNTU_USN-4724-1.NASL", "href": "https://www.tenable.com/plugins/nessus/146302", "sourceData": "##\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-4724-1. The text\n# itself is copyright (C) Canonical, Inc. See\n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered\n# trademark of Canonical, Inc.\n##\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(146302);\n script_version(\"1.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/02/09\");\n\n script_cve_id(\n \"CVE-2020-36221\",\n \"CVE-2020-36222\",\n \"CVE-2020-36223\",\n \"CVE-2020-36224\",\n \"CVE-2020-36225\",\n \"CVE-2020-36226\",\n \"CVE-2020-36227\",\n \"CVE-2020-36228\",\n \"CVE-2020-36229\",\n \"CVE-2020-36230\"\n );\n script_xref(name:\"USN\", value:\"4724-1\");\n\n script_name(english:\"Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 20.10 : OpenLDAP vulnerabilities (USN-4724-1)\");\n script_summary(english:\"Checks the dpkg output for the updated packages\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Ubuntu host is missing one or more security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 20.10 host has packages installed that are affected by multiple\nvulnerabilities as referenced in the USN-4724-1 advisory.\n\n - An integer underflow was discovered in OpenLDAP before 2.4.57 leading to slapd crashes in the Certificate\n Exact Assertion processing, resulting in denial of service (schema_init.c serialNumberAndIssuerCheck).\n (CVE-2020-36221)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading to an assertion failure in slapd in the\n saslAuthzTo validation, resulting in denial of service. (CVE-2020-36222)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading to a slapd crash in the Values Return Filter\n control handling, resulting in denial of service (double free and out-of-bounds read). (CVE-2020-36223)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading to an invalid pointer free and slapd crash in the\n saslAuthzTo processing, resulting in denial of service. (CVE-2020-36224)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading to a double free and slapd crash in the\n saslAuthzTo processing, resulting in denial of service. (CVE-2020-36225)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading to a memch->bv_len miscalculation and slapd crash\n in the saslAuthzTo processing, resulting in denial of service. (CVE-2020-36226)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading to an infinite loop in slapd with the cancel_extop\n Cancel operation, resulting in denial of service. (CVE-2020-36227)\n\n - An integer underflow was discovered in OpenLDAP before 2.4.57 leading to a slapd crash in the Certificate\n List Exact Assertion processing, resulting in denial of service. (CVE-2020-36228)\n\n - A flaw was discovered in ldap_X509dn2bv in OpenLDAP before 2.4.57 leading to a slapd crash in the X.509 DN\n parsing in ad_keystring, resulting in denial of service. (CVE-2020-36229)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading in an assertion failure in slapd in the X.509 DN\n parsing in decode.c ber_next_element, resulting in denial of service. (CVE-2020-36230)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://ubuntu.com/security/notices/USN-4724-1\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-36230\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2021/01/26\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2021/02/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2021/02/08\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:16.04:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:18.04:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:20.04:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:20.10\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:ldap-utils\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libldap-2.4-2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libldap-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libldap2-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:slapd\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:slapd-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:slapd-smbk5pwd\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:slapi-dev\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_copyright(english:\"Ubuntu Security Notice (C) 2021 Canonical, Inc. / NASL script (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\ninclude('audit.inc');\ninclude('ubuntu.inc');\ninclude('misc_func.inc');\n\nif ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item('Host/Ubuntu/release');\nif ( isnull(release) ) audit(AUDIT_OS_NOT, 'Ubuntu');\nrelease = chomp(release);\nif (! preg(pattern:\"^(16\\.04|18\\.04|20\\.04|20\\.10)$\", string:release)) audit(AUDIT_OS_NOT, 'Ubuntu 16.04 / 18.04 / 20.04 / 20.10', 'Ubuntu ' + release);\nif ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item('Host/cpu');\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif ('x86_64' >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);\n\n\npkgs = [\n {'osver': '16.04', 'pkgname': 'ldap-utils', 'pkgver': '2.4.42+dfsg-2ubuntu3.12'},\n {'osver': '16.04', 'pkgname': 'libldap-2.4-2', 'pkgver': '2.4.42+dfsg-2ubuntu3.12'},\n {'osver': '16.04', 'pkgname': 'libldap2-dev', 'pkgver': '2.4.42+dfsg-2ubuntu3.12'},\n {'osver': '16.04', 'pkgname': 'slapd', 'pkgver': '2.4.42+dfsg-2ubuntu3.12'},\n {'osver': '16.04', 'pkgname': 'slapd-smbk5pwd', 'pkgver': '2.4.42+dfsg-2ubuntu3.12'},\n {'osver': '18.04', 'pkgname': 'ldap-utils', 'pkgver': '2.4.45+dfsg-1ubuntu1.9'},\n {'osver': '18.04', 'pkgname': 'libldap-2.4-2', 'pkgver': '2.4.45+dfsg-1ubuntu1.9'},\n {'osver': '18.04', 'pkgname': 'libldap-common', 'pkgver': '2.4.45+dfsg-1ubuntu1.9'},\n {'osver': '18.04', 'pkgname': 'libldap2-dev', 'pkgver': '2.4.45+dfsg-1ubuntu1.9'},\n {'osver': '18.04', 'pkgname': 'slapd', 'pkgver': '2.4.45+dfsg-1ubuntu1.9'},\n {'osver': '18.04', 'pkgname': 'slapd-smbk5pwd', 'pkgver': '2.4.45+dfsg-1ubuntu1.9'},\n {'osver': '20.04', 'pkgname': 'ldap-utils', 'pkgver': '2.4.49+dfsg-2ubuntu1.6'},\n {'osver': '20.04', 'pkgname': 'libldap-2.4-2', 'pkgver': '2.4.49+dfsg-2ubuntu1.6'},\n {'osver': '20.04', 'pkgname': 'libldap-common', 'pkgver': '2.4.49+dfsg-2ubuntu1.6'},\n {'osver': '20.04', 'pkgname': 'libldap2-dev', 'pkgver': '2.4.49+dfsg-2ubuntu1.6'},\n {'osver': '20.04', 'pkgname': 'slapd', 'pkgver': '2.4.49+dfsg-2ubuntu1.6'},\n {'osver': '20.04', 'pkgname': 'slapd-contrib', 'pkgver': '2.4.49+dfsg-2ubuntu1.6'},\n {'osver': '20.04', 'pkgname': 'slapd-smbk5pwd', 'pkgver': '2.4.49+dfsg-2ubuntu1.6'},\n {'osver': '20.04', 'pkgname': 'slapi-dev', 'pkgver': '2.4.49+dfsg-2ubuntu1.6'},\n {'osver': '20.10', 'pkgname': 'ldap-utils', 'pkgver': '2.4.53+dfsg-1ubuntu1.3'},\n {'osver': '20.10', 'pkgname': 'libldap-2.4-2', 'pkgver': '2.4.53+dfsg-1ubuntu1.3'},\n {'osver': '20.10', 'pkgname': 'libldap-common', 'pkgver': '2.4.53+dfsg-1ubuntu1.3'},\n {'osver': '20.10', 'pkgname': 'libldap2-dev', 'pkgver': '2.4.53+dfsg-1ubuntu1.3'},\n {'osver': '20.10', 'pkgname': 'slapd', 'pkgver': '2.4.53+dfsg-1ubuntu1.3'},\n {'osver': '20.10', 'pkgname': 'slapd-contrib', 'pkgver': '2.4.53+dfsg-1ubuntu1.3'},\n {'osver': '20.10', 'pkgname': 'slapd-smbk5pwd', 'pkgver': '2.4.53+dfsg-1ubuntu1.3'},\n {'osver': '20.10', 'pkgname': 'slapi-dev', 'pkgver': '2.4.53+dfsg-1ubuntu1.3'}\n];\n\nflag = 0;\nforeach package_array ( pkgs ) {\n osver = NULL;\n pkgname = NULL;\n pkgver = NULL;\n if (!empty_or_null(package_array['osver'])) osver = package_array['osver'];\n if (!empty_or_null(package_array['pkgname'])) pkgname = package_array['pkgname'];\n if (!empty_or_null(package_array['pkgver'])) pkgver = package_array['pkgver'];\n if (osver && pkgname && pkgver) {\n if (ubuntu_check(osver:osver, pkgname:pkgname, pkgver:pkgver)) flag++;\n }\n}\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'ldap-utils / libldap-2.4-2 / libldap-common / libldap2-dev / slapd / etc');\n}", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-02-10T09:09:01", "description": "According to the versions of the openldap packages installed, the\nEulerOS installation on the remote host is affected by the following\nvulnerabilities :\n\n - An integer underflow was discovered in OpenLDAP before\n 2.4.57 leading to slapd crashes in the Certificate\n Exact Assertion processing, resulting in denial of\n service (schema_init.c\n serialNumberAndIssuerCheck).(CVE-2020-36221)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading\n to an assertion failure in slapd in the saslAuthzTo\n validation, resulting in denial of\n service.(CVE-2020-36222)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading\n to a slapd crash in the Values Return Filter control\n handling, resulting in denial of service (double free\n and out-of-bounds read).(CVE-2020-36223)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading\n to an invalid pointer free and slapd crash in the\n saslAuthzTo processing, resulting in denial of\n service.(CVE-2020-36224)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading\n to a double free and slapd crash in the saslAuthzTo\n processing, resulting in denial of\n service.(CVE-2020-36225)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading\n to a memch->bv_len miscalculation and slapd crash in\n the saslAuthzTo processing, resulting in denial of\n service.(CVE-2020-36226)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading\n to an infinite loop in slapd with the cancel_extop\n Cancel operation, resulting in denial of\n service.(CVE-2020-36227)\n\n - An integer underflow was discovered in OpenLDAP before\n 2.4.57 leading to a slapd crash in the Certificate List\n Exact Assertion processing, resulting in denial of\n service.(CVE-2020-36228)\n\n - A flaw was discovered in ldap_X509dn2bv in OpenLDAP\n before 2.4.57 leading to a slapd crash in the X.509 DN\n parsing in ad_keystring, resulting in denial of\n service.(CVE-2020-36229)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading\n in an assertion failure in slapd in the X.509 DN\n parsing in decode.c ber_next_element, resulting in\n denial of service.(CVE-2020-36230)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the EulerOS security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 2, "cvss3": {"score": 7.5, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"}, "published": "2021-02-05T00:00:00", "title": "EulerOS : openldap (EulerOS-SA-2021-1269)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2020-36222", "CVE-2020-36224", "CVE-2020-36229", "CVE-2020-36226", "CVE-2020-36227", "CVE-2020-36221", "CVE-2020-36228", "CVE-2020-36223", "CVE-2020-36225", "CVE-2020-36230"], "modified": "2021-02-05T00:00:00", "cpe": ["p-cpe:/a:huawei:euleros:openldap", "p-cpe:/a:huawei:euleros:openldap-servers", "p-cpe:/a:huawei:euleros:openldap-clients", "cpe:/o:huawei:euleros:"], "id": "EULEROS_SA-2021-1269.NASL", "href": "https://www.tenable.com/plugins/nessus/146256", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(146256);\n script_version(\"1.2\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/02/09\");\n\n script_cve_id(\n \"CVE-2020-36221\",\n \"CVE-2020-36222\",\n \"CVE-2020-36223\",\n \"CVE-2020-36224\",\n \"CVE-2020-36225\",\n \"CVE-2020-36226\",\n \"CVE-2020-36227\",\n \"CVE-2020-36228\",\n \"CVE-2020-36229\",\n \"CVE-2020-36230\"\n );\n\n script_name(english:\"EulerOS : openldap (EulerOS-SA-2021-1269)\");\n script_summary(english:\"Checks the rpm output for the updated packages.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote EulerOS host is missing multiple security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"According to the versions of the openldap packages installed, the\nEulerOS installation on the remote host is affected by the following\nvulnerabilities :\n\n - An integer underflow was discovered in OpenLDAP before\n 2.4.57 leading to slapd crashes in the Certificate\n Exact Assertion processing, resulting in denial of\n service (schema_init.c\n serialNumberAndIssuerCheck).(CVE-2020-36221)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading\n to an assertion failure in slapd in the saslAuthzTo\n validation, resulting in denial of\n service.(CVE-2020-36222)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading\n to a slapd crash in the Values Return Filter control\n handling, resulting in denial of service (double free\n and out-of-bounds read).(CVE-2020-36223)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading\n to an invalid pointer free and slapd crash in the\n saslAuthzTo processing, resulting in denial of\n service.(CVE-2020-36224)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading\n to a double free and slapd crash in the saslAuthzTo\n processing, resulting in denial of\n service.(CVE-2020-36225)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading\n to a memch->bv_len miscalculation and slapd crash in\n the saslAuthzTo processing, resulting in denial of\n service.(CVE-2020-36226)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading\n to an infinite loop in slapd with the cancel_extop\n Cancel operation, resulting in denial of\n service.(CVE-2020-36227)\n\n - An integer underflow was discovered in OpenLDAP before\n 2.4.57 leading to a slapd crash in the Certificate List\n Exact Assertion processing, resulting in denial of\n service.(CVE-2020-36228)\n\n - A flaw was discovered in ldap_X509dn2bv in OpenLDAP\n before 2.4.57 leading to a slapd crash in the X.509 DN\n parsing in ad_keystring, resulting in denial of\n service.(CVE-2020-36229)\n\n - A flaw was discovered in OpenLDAP before 2.4.57 leading\n in an assertion failure in slapd in the X.509 DN\n parsing in decode.c ber_next_element, resulting in\n denial of service.(CVE-2020-36230)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the EulerOS security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\");\n # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2021-1269\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?c3f4f675\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected openldap packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2021/02/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2021/02/05\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:openldap\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:openldap-clients\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:openldap-servers\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:huawei:euleros:\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Huawei Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/EulerOS/release\", \"Host/EulerOS/rpm-list\", \"Host/EulerOS/sp\");\n script_exclude_keys(\"Host/EulerOS/uvp_version\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/EulerOS/release\");\nif (isnull(release) || release !~ \"^EulerOS\") audit(AUDIT_OS_NOT, \"EulerOS\");\nif (release !~ \"^EulerOS release (\\D|$)\") audit(AUDIT_OS_NOT, \"EulerOS \");\n\nuvp = get_kb_item(\"Host/EulerOS/uvp_version\");\nif (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, \"EulerOS 2.0 SP\", \"EulerOS UVP \" + uvp);\n\nif (!get_kb_item(\"Host/EulerOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"aarch64\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"EulerOS\", cpu);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_ARCH_NOT, \"i686 / x86_64\", cpu);\n\nflag = 0;\n\npkgs = [\"openldap-2.4.49-3.h7.eulerosv2r9\",\n \"openldap-clients-2.4.49-3.h7.eulerosv2r9\",\n \"openldap-servers-2.4.49-3.h7.eulerosv2r9\"];\n\nforeach (pkg in pkgs)\n if (rpm_check(release:\"EulerOS-\", reference:pkg)) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"openldap\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-02-18T09:11:34", "description": "An update of the openldap package has been released.", "edition": 2, "cvss3": {"score": 7.5, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"}, "published": "2021-02-14T00:00:00", "title": "Photon OS 2.0: Openldap PHSA-2021-2.0-0318", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2020-36222", "CVE-2020-36224", "CVE-2020-36229", "CVE-2020-36226", "CVE-2020-36227", "CVE-2020-36221", "CVE-2020-36228", "CVE-2020-36223", "CVE-2020-36225", "CVE-2020-36230"], "modified": "2021-02-14T00:00:00", "cpe": ["cpe:/o:vmware:photonos:2.0", "p-cpe:/a:vmware:photonos:openldap"], "id": "PHOTONOS_PHSA-2021-2_0-0318_OPENLDAP.NASL", "href": "https://www.tenable.com/plugins/nessus/146487", "sourceData": "##\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from VMware Security Advisory PHSA-2021-2.0-0318. The text\n# itself is copyright (C) VMware, Inc.\n##\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(146487);\n script_version(\"1.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/02/17\");\n\n script_cve_id(\n \"CVE-2020-36221\",\n \"CVE-2020-36222\",\n \"CVE-2020-36223\",\n \"CVE-2020-36224\",\n \"CVE-2020-36225\",\n \"CVE-2020-36226\",\n \"CVE-2020-36227\",\n \"CVE-2020-36228\",\n \"CVE-2020-36229\",\n \"CVE-2020-36230\"\n );\n\n script_name(english:\"Photon OS 2.0: Openldap PHSA-2021-2.0-0318\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote PhotonOS host is missing multiple security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"An update of the openldap package has been released.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://github.com/vmware/photon/wiki/Security-Updates-2-318.md\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected Linux packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-36230\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2021/01/26\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2021/02/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2021/02/14\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:vmware:photonos:openldap\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:vmware:photonos:2.0\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"PhotonOS Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/PhotonOS/release\", \"Host/PhotonOS/rpm-list\");\n\n exit(0);\n}\n\ninclude('audit.inc');\ninclude('global_settings.inc');\ninclude('rpm.inc');\n\nif (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item('Host/PhotonOS/release');\nif (isnull(release) || release !~ \"^VMware Photon\") audit(AUDIT_OS_NOT, 'PhotonOS');\nif (release !~ \"^VMware Photon (?:Linux|OS) 2\\.0(\\D|$)\") audit(AUDIT_OS_NOT, 'PhotonOS 2.0');\n\nif (!get_kb_item('Host/PhotonOS/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item('Host/cpu');\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif ('x86_64' >!< cpu && cpu !~ \"^i[3-6]86$\" && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'PhotonOS', cpu);\n\nflag = 0;\n\nif (rpm_check(release:'PhotonOS-2.0', cpu:'x86_64', reference:'openldap-2.4.57-1.ph2')) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'openldap');\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "debian": [{"lastseen": "2021-02-04T01:24:54", "bulletinFamily": "unix", "cvelist": ["CVE-2020-36222", "CVE-2020-36224", "CVE-2020-36229", "CVE-2020-36226", "CVE-2020-36227", "CVE-2020-36221", "CVE-2020-36228", "CVE-2020-36223", "CVE-2020-36225", "CVE-2020-36230"], "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-4845-1 security@debian.org\nhttps://www.debian.org/security/ Salvatore Bonaccorso\nFebruary 03, 2021 https://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : openldap\nCVE ID : CVE-2020-36221 CVE-2020-36222 CVE-2020-36223 CVE-2020-36224\n CVE-2020-36225 CVE-2020-36226 CVE-2020-36227 CVE-2020-36228\n CVE-2020-36229 CVE-2020-36230\n\nSeveral vulnerabilities were discovered in OpenLDAP, a free\nimplementation of the Lightweight Directory Access Protocol. An\nunauthenticated remote attacker can take advantage of these flaws to\ncause a denial of service (slapd daemon crash, infinite loops) via\nspecially crafted packets.\n\nFor the stable distribution (buster), these problems have been fixed in\nversion 2.4.47+dfsg-3+deb10u5.\n\nWe recommend that you upgrade your openldap packages.\n\nFor the detailed security status of openldap please refer to its\nsecurity tracker page at:\nhttps://security-tracker.debian.org/tracker/openldap\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "edition": 1, "modified": "2021-02-03T09:53:25", "published": "2021-02-03T09:53:25", "id": "DEBIAN:DSA-4845-1:DA777", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2021/msg00025.html", "title": "[SECURITY] [DSA 4845-1] openldap security update", "type": "debian", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-02-04T01:22:45", "bulletinFamily": "unix", "cvelist": ["CVE-2020-36222", "CVE-2020-36224", "CVE-2020-36229", "CVE-2020-36226", "CVE-2020-36227", "CVE-2020-36221", "CVE-2020-36228", "CVE-2020-36223", "CVE-2020-36225", "CVE-2020-36230"], "description": "- -----------------------------------------------------------------------\nDebian LTS Advisory DLA-2544-1 debian-lts@lists.debian.org\nhttps://www.debian.org/lts/security/ Utkarsh Gupta\nFebruary 03, 2021 https://wiki.debian.org/LTS\n- -----------------------------------------------------------------------\n\nPackage : openldap\nVersion : 2.4.44+dfsg-5+deb9u7\nCVE ID : CVE-2020-36221 CVE-2020-36222 CVE-2020-36223\n CVE-2020-36224 CVE-2020-36225 CVE-2020-36226\n CVE-2020-36227 CVE-2020-36228 CVE-2020-36229\n CVE-2020-36230\n\nSeveral vulnerabilities were discovered in OpenLDAP, a free\nimplementation of the Lightweight Directory Access Protocol. An\nunauthenticated remote attacker can take advantage of these flaws to\ncause a denial of service (slapd daemon crash, infinite loops) via\nspecially crafted packets.\n\nFor Debian 9 stretch, these problems have been fixed in version\n2.4.44+dfsg-5+deb9u7.\n\nWe recommend that you upgrade your openldap packages.\n\nFor the detailed security status of openldap please refer to\nits security tracker page at:\nhttps://security-tracker.debian.org/tracker/openldap\n\nFurther information about Debian LTS security advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://wiki.debian.org/LTS\n", "edition": 1, "modified": "2021-02-03T10:06:18", "published": "2021-02-03T10:06:18", "id": "DEBIAN:DLA-2544-1:ECD07", "href": "https://lists.debian.org/debian-lts-announce/2021/debian-lts-announce-202102/msg00005.html", "title": "[SECURITY] [DLA 2544-1] openldap security update", "type": "debian", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "ubuntu": [{"lastseen": "2021-02-08T17:53:31", "bulletinFamily": "unix", "cvelist": ["CVE-2020-36222", "CVE-2020-36224", "CVE-2020-36229", "CVE-2020-36226", "CVE-2020-36227", "CVE-2020-36221", "CVE-2020-36228", "CVE-2020-36223", "CVE-2020-36225", "CVE-2020-36230"], "description": "It was discovered that OpenLDAP incorrectly handled Certificate Exact \nAssertion processing. A remote attacker could possibly use this issue to \ncause OpenLDAP to crash, resulting in a denial of service. (CVE-2020-36221)\n\nIt was discovered that OpenLDAP incorrectly handled saslAuthzTo processing. \nA remote attacker could use this issue to cause OpenLDAP to crash, \nresulting in a denial of service, or possibly execute arbitrary code. \n(CVE-2020-36222, CVE-2020-36224, CVE-2020-36225, CVE-2020-36226)\n\nIt was discovered that OpenLDAP incorrectly handled Return Filter control \nhandling. A remote attacker could use this issue to cause OpenLDAP to \ncrash, resulting in a denial of service, or possibly execute arbitrary \ncode. (CVE-2020-36223)\n\nIt was discovered that OpenLDAP incorrectly handled certain cancel \noperations. A remote attacker could possibly use this issue to cause \nOpenLDAP to crash, resulting in a denial of service. (CVE-2020-36227)\n\nIt was discovered that OpenLDAP incorrectly handled Certificate List \nExtract Assertion processing. A remote attacker could possibly use this \nissue to cause OpenLDAP to crash, resulting in a denial of service. \n(CVE-2020-36228)\n\nIt was discovered that OpenLDAP incorrectly handled X.509 DN parsing. A \nremote attacker could possibly use this issue to cause OpenLDAP to crash, \nresulting in a denial of service. (CVE-2020-36229, CVE-2020-36230)", "edition": 1, "modified": "2021-02-08T00:00:00", "published": "2021-02-08T00:00:00", "id": "USN-4724-1", "href": "https://ubuntu.com/security/notices/USN-4724-1", "title": "OpenLDAP vulnerabilities", "type": "ubuntu", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}]}