Lucene search

K
ubuntuUbuntuUSN-4724-1
HistoryFeb 08, 2021 - 12:00 a.m.

OpenLDAP vulnerabilities

2021-02-0800:00:00
ubuntu.com
111

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

8.8 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.11 Low

EPSS

Percentile

95.0%

Releases

  • Ubuntu 20.10
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM

Packages

  • openldap - Lightweight Directory Access Protocol

Details

It was discovered that OpenLDAP incorrectly handled Certificate Exact
Assertion processing. A remote attacker could possibly use this issue to
cause OpenLDAP to crash, resulting in a denial of service. (CVE-2020-36221)

It was discovered that OpenLDAP incorrectly handled saslAuthzTo processing.
A remote attacker could use this issue to cause OpenLDAP to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2020-36222, CVE-2020-36224, CVE-2020-36225, CVE-2020-36226)

It was discovered that OpenLDAP incorrectly handled Return Filter control
handling. A remote attacker could use this issue to cause OpenLDAP to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2020-36223)

It was discovered that OpenLDAP incorrectly handled certain cancel
operations. A remote attacker could possibly use this issue to cause
OpenLDAP to crash, resulting in a denial of service. (CVE-2020-36227)

It was discovered that OpenLDAP incorrectly handled Certificate List
Extract Assertion processing. A remote attacker could possibly use this
issue to cause OpenLDAP to crash, resulting in a denial of service.
(CVE-2020-36228)

It was discovered that OpenLDAP incorrectly handled X.509 DN parsing. A
remote attacker could possibly use this issue to cause OpenLDAP to crash,
resulting in a denial of service. (CVE-2020-36229, CVE-2020-36230)

OSVersionArchitecturePackageVersionFilename
Ubuntu20.10noarchslapd< 2.4.53+dfsg-1ubuntu1.3UNKNOWN
Ubuntu20.10noarchldap-utils< 2.4.53+dfsg-1ubuntu1.3UNKNOWN
Ubuntu20.10noarchldap-utils-dbgsym< 2.4.53+dfsg-1ubuntu1.3UNKNOWN
Ubuntu20.10noarchlibldap-2.4-2< 2.4.53+dfsg-1ubuntu1.3UNKNOWN
Ubuntu20.10noarchlibldap-2.4-2-dbgsym< 2.4.53+dfsg-1ubuntu1.3UNKNOWN
Ubuntu20.10noarchlibldap-common< 2.4.53+dfsg-1ubuntu1.3UNKNOWN
Ubuntu20.10noarchlibldap2-dev< 2.4.53+dfsg-1ubuntu1.3UNKNOWN
Ubuntu20.10noarchslapd-contrib< 2.4.53+dfsg-1ubuntu1.3UNKNOWN
Ubuntu20.10noarchslapd-contrib-dbgsym< 2.4.53+dfsg-1ubuntu1.3UNKNOWN
Ubuntu20.10noarchslapd-dbgsym< 2.4.53+dfsg-1ubuntu1.3UNKNOWN
Rows per page:
1-10 of 461

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

8.8 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.11 Low

EPSS

Percentile

95.0%