Login
Newsletter
Werbung

Sicherheit: Denial of Service in openldap
Aktuelle Meldungen Distributionen
Name: Denial of Service in openldap
ID: RHSA-2021:1389-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 27. April 2021, 22:34
Referenzen: https://access.redhat.com/security/cve/CVE-2020-25692
Applikationen: OpenLDAP

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openldap security update
Advisory ID: RHSA-2021:1389-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1389
Issue date: 2021-04-27
CVE Names: CVE-2020-25692
=====================================================================

1. Summary:

An update for openldap is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

OpenLDAP is an open-source suite of Lightweight Directory Access Protocol
(LDAP) applications and development tools. LDAP is a set of protocols used
to access and maintain distributed directory information services over an
IP network.

Security Fix(es):

* openldap: NULL pointer dereference for unauthenticated packet in slapd
(CVE-2020-25692)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1894567 - CVE-2020-25692 openldap: NULL pointer dereference for unauthenticated
packet in slapd

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
openldap-2.4.44-23.el7_9.src.rpm

x86_64:
openldap-2.4.44-23.el7_9.i686.rpm
openldap-2.4.44-23.el7_9.x86_64.rpm
openldap-clients-2.4.44-23.el7_9.x86_64.rpm
openldap-debuginfo-2.4.44-23.el7_9.i686.rpm
openldap-debuginfo-2.4.44-23.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
openldap-debuginfo-2.4.44-23.el7_9.i686.rpm
openldap-debuginfo-2.4.44-23.el7_9.x86_64.rpm
openldap-devel-2.4.44-23.el7_9.i686.rpm
openldap-devel-2.4.44-23.el7_9.x86_64.rpm
openldap-servers-2.4.44-23.el7_9.x86_64.rpm
openldap-servers-sql-2.4.44-23.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
openldap-2.4.44-23.el7_9.src.rpm

x86_64:
openldap-2.4.44-23.el7_9.i686.rpm
openldap-2.4.44-23.el7_9.x86_64.rpm
openldap-clients-2.4.44-23.el7_9.x86_64.rpm
openldap-debuginfo-2.4.44-23.el7_9.i686.rpm
openldap-debuginfo-2.4.44-23.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
openldap-debuginfo-2.4.44-23.el7_9.i686.rpm
openldap-debuginfo-2.4.44-23.el7_9.x86_64.rpm
openldap-devel-2.4.44-23.el7_9.i686.rpm
openldap-devel-2.4.44-23.el7_9.x86_64.rpm
openldap-servers-2.4.44-23.el7_9.x86_64.rpm
openldap-servers-sql-2.4.44-23.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
openldap-2.4.44-23.el7_9.src.rpm

ppc64:
openldap-2.4.44-23.el7_9.ppc.rpm
openldap-2.4.44-23.el7_9.ppc64.rpm
openldap-clients-2.4.44-23.el7_9.ppc64.rpm
openldap-debuginfo-2.4.44-23.el7_9.ppc.rpm
openldap-debuginfo-2.4.44-23.el7_9.ppc64.rpm
openldap-devel-2.4.44-23.el7_9.ppc.rpm
openldap-devel-2.4.44-23.el7_9.ppc64.rpm
openldap-servers-2.4.44-23.el7_9.ppc64.rpm

ppc64le:
openldap-2.4.44-23.el7_9.ppc64le.rpm
openldap-clients-2.4.44-23.el7_9.ppc64le.rpm
openldap-debuginfo-2.4.44-23.el7_9.ppc64le.rpm
openldap-devel-2.4.44-23.el7_9.ppc64le.rpm
openldap-servers-2.4.44-23.el7_9.ppc64le.rpm

s390x:
openldap-2.4.44-23.el7_9.s390.rpm
openldap-2.4.44-23.el7_9.s390x.rpm
openldap-clients-2.4.44-23.el7_9.s390x.rpm
openldap-debuginfo-2.4.44-23.el7_9.s390.rpm
openldap-debuginfo-2.4.44-23.el7_9.s390x.rpm
openldap-devel-2.4.44-23.el7_9.s390.rpm
openldap-devel-2.4.44-23.el7_9.s390x.rpm
openldap-servers-2.4.44-23.el7_9.s390x.rpm

x86_64:
openldap-2.4.44-23.el7_9.i686.rpm
openldap-2.4.44-23.el7_9.x86_64.rpm
openldap-clients-2.4.44-23.el7_9.x86_64.rpm
openldap-debuginfo-2.4.44-23.el7_9.i686.rpm
openldap-debuginfo-2.4.44-23.el7_9.x86_64.rpm
openldap-devel-2.4.44-23.el7_9.i686.rpm
openldap-devel-2.4.44-23.el7_9.x86_64.rpm
openldap-servers-2.4.44-23.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
openldap-debuginfo-2.4.44-23.el7_9.ppc64.rpm
openldap-servers-sql-2.4.44-23.el7_9.ppc64.rpm

ppc64le:
openldap-debuginfo-2.4.44-23.el7_9.ppc64le.rpm
openldap-servers-sql-2.4.44-23.el7_9.ppc64le.rpm

s390x:
openldap-debuginfo-2.4.44-23.el7_9.s390x.rpm
openldap-servers-sql-2.4.44-23.el7_9.s390x.rpm

x86_64:
openldap-debuginfo-2.4.44-23.el7_9.x86_64.rpm
openldap-servers-sql-2.4.44-23.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
openldap-2.4.44-23.el7_9.src.rpm

x86_64:
openldap-2.4.44-23.el7_9.i686.rpm
openldap-2.4.44-23.el7_9.x86_64.rpm
openldap-clients-2.4.44-23.el7_9.x86_64.rpm
openldap-debuginfo-2.4.44-23.el7_9.i686.rpm
openldap-debuginfo-2.4.44-23.el7_9.x86_64.rpm
openldap-devel-2.4.44-23.el7_9.i686.rpm
openldap-devel-2.4.44-23.el7_9.x86_64.rpm
openldap-servers-2.4.44-23.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
openldap-debuginfo-2.4.44-23.el7_9.x86_64.rpm
openldap-servers-sql-2.4.44-23.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-25692
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=SKSI
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung