Lucene search

K
amazonAmazonALAS2-2021-1638
HistoryMay 20, 2021 - 3:59 p.m.

Medium: openldap

2021-05-2015:59:00
alas.aws.amazon.com
18

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

48.7%

Issue Overview:

A NULL pointer dereference flaw was found in the OpenLDAP server, during a request for renaming RDNs. This flaw allows a remote, unauthenticated attacker to crash the slapd process by sending a specially crafted request, causing a denial of service. The highest threat from this vulnerability is to system availability. (CVE-2020-25692)

Affected Packages:

openldap

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update openldap to update your system.

New Packages:

aarch64:  
    openldap-2.4.44-23.amzn2.aarch64  
    openldap-devel-2.4.44-23.amzn2.aarch64  
    openldap-servers-2.4.44-23.amzn2.aarch64  
    openldap-servers-sql-2.4.44-23.amzn2.aarch64  
    openldap-clients-2.4.44-23.amzn2.aarch64  
    openldap-debuginfo-2.4.44-23.amzn2.aarch64  
  
i686:  
    openldap-2.4.44-23.amzn2.i686  
    openldap-devel-2.4.44-23.amzn2.i686  
    openldap-servers-2.4.44-23.amzn2.i686  
    openldap-servers-sql-2.4.44-23.amzn2.i686  
    openldap-clients-2.4.44-23.amzn2.i686  
    openldap-debuginfo-2.4.44-23.amzn2.i686  
  
src:  
    openldap-2.4.44-23.amzn2.src  
  
x86_64:  
    openldap-2.4.44-23.amzn2.x86_64  
    openldap-devel-2.4.44-23.amzn2.x86_64  
    openldap-servers-2.4.44-23.amzn2.x86_64  
    openldap-servers-sql-2.4.44-23.amzn2.x86_64  
    openldap-clients-2.4.44-23.amzn2.x86_64  
    openldap-debuginfo-2.4.44-23.amzn2.x86_64  

Additional References

Red Hat: CVE-2020-25692

Mitre: CVE-2020-25692

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

48.7%