Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.10.2021.0105
Categoría:Mageia Linux Local Security Checks
Título:Mageia: Security Advisory (MGASA-2021-0105)
Resumen:The remote host is missing an update for the 'openldap' package(s) announced via the MGASA-2021-0105 advisory.
Descripción:Summary:
The remote host is missing an update for the 'openldap' package(s) announced via the MGASA-2021-0105 advisory.

Vulnerability Insight:
It was discovered that OpenLDAP incorrectly handled Certificate Exact
Assertion processing. A remote attacker could possibly use this issue to cause
OpenLDAP to crash, resulting in a denial of service (CVE-2020-36221).

It was discovered that OpenLDAP incorrectly handled saslAuthzTo processing. A
remote attacker could use this issue to cause OpenLDAP to crash, resulting in
a denial of service, or possibly execute arbitrary code (CVE-2020-36222,
CVE-2020-36224, CVE-2020-36225, CVE-2020-36226).

It was discovered that OpenLDAP incorrectly handled Return Filter control
handling. A remote attacker could use this issue to cause OpenLDAP to crash,
resulting in a denial of service, or possibly execute arbitrary code
(CVE-2020-36223).

It was discovered that OpenLDAP incorrectly handled certain cancel operations.
A remote attacker could possibly use this issue to cause OpenLDAP to crash,
resulting in a denial of service (CVE-2020-36227).

It was discovered that OpenLDAP incorrectly handled Certificate List Extract
Assertion processing. A remote attacker could possibly use this issue to cause
OpenLDAP to crash, resulting in a denial of service (CVE-2020-36228).

It was discovered that OpenLDAP incorrectly handled X.509 DN parsing. A remote
attacker could possibly use this issue to cause OpenLDAP to crash, resulting
in a denial of service (CVE-2020-36229, CVE-2020-36230).

Pasi Saarinen discovered that OpenLDAP incorrectly handled certain short
timestamps. A remote attacker could possibly use this issue to cause OpenLDAP
to crash, resulting in a denial of service (CVE-2021-27212).

Affected Software/OS:
'openldap' package(s) on Mageia 7, Mageia 8.

Solution:
Please install the updated package(s).

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2020-36221
Debian Security Information: DSA-4845 (Google Search)
https://www.debian.org/security/2021/dsa-4845
http://seclists.org/fulldisclosure/2021/May/70
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/64
https://bugs.openldap.org/show_bug.cgi?id=9404
https://bugs.openldap.org/show_bug.cgi?id=9424
https://git.openldap.org/openldap/openldap/-/commit/38ac838e4150c626bbfa0082b7e2cf3a2bb4df31
https://git.openldap.org/openldap/openldap/-/commit/58c1748e81c843c5b6e61648d2a4d1d82b47e842
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-36222
https://bugs.openldap.org/show_bug.cgi?id=9406
https://bugs.openldap.org/show_bug.cgi?id=9407
https://git.openldap.org/openldap/openldap/-/commit/02dfc32d658fadc25e4040f78e36592f6e1e1ca0
https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed
https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed.aa
Common Vulnerability Exposure (CVE) ID: CVE-2020-36223
https://bugs.openldap.org/show_bug.cgi?id=9408
https://git.openldap.org/openldap/openldap/-/commit/21981053a1195ae1555e23df4d9ac68d34ede9dd
Common Vulnerability Exposure (CVE) ID: CVE-2020-36224
https://bugs.openldap.org/show_bug.cgi?id=9409
https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65
https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26
https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439
https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8
Common Vulnerability Exposure (CVE) ID: CVE-2020-36225
https://bugs.openldap.org/show_bug.cgi?id=9412
Common Vulnerability Exposure (CVE) ID: CVE-2020-36226
https://bugs.openldap.org/show_bug.cgi?id=9413
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
Common Vulnerability Exposure (CVE) ID: CVE-2020-36227
https://bugs.openldap.org/show_bug.cgi?id=9428
https://git.openldap.org/openldap/openldap/-/commit/9d0e8485f3113505743baabf1167e01e4558ccf5
Common Vulnerability Exposure (CVE) ID: CVE-2020-36228
https://bugs.openldap.org/show_bug.cgi?id=9427
https://git.openldap.org/openldap/openldap/-/commit/91dccd25c347733b365adc74cb07d074512ed5ad
Common Vulnerability Exposure (CVE) ID: CVE-2020-36229
https://bugs.openldap.org/show_bug.cgi?id=9425
https://git.openldap.org/openldap/openldap/-/commit/4bdfffd2889c0c5cdf58bebafbdc8fce4bb2bff0
Common Vulnerability Exposure (CVE) ID: CVE-2020-36230
https://bugs.openldap.org/show_bug.cgi?id=9423
https://git.openldap.org/openldap/openldap/-/commit/8c1d96ee36ed98b32cd0e28b7069c7b8ea09d793
Common Vulnerability Exposure (CVE) ID: CVE-2021-27212
Debian Security Information: DSA-4860 (Google Search)
https://www.debian.org/security/2021/dsa-4860
https://bugs.openldap.org/show_bug.cgi?id=9454
https://git.openldap.org/openldap/openldap/-/commit/3539fc33212b528c56b716584f2c2994af7c30b0
https://git.openldap.org/openldap/openldap/-/commit/9badb73425a67768c09bcaed1a9c26c684af6c30
https://lists.debian.org/debian-lts-announce/2021/02/msg00035.html
CopyrightCopyright (C) 2022 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.