-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0391
                         openldap security update
                              4 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openldap
Publisher:         Debian
Operating System:  Debian GNU/Linux
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-36230 CVE-2020-36229 CVE-2020-36228
                   CVE-2020-36227 CVE-2020-36226 CVE-2020-36225
                   CVE-2020-36224 CVE-2020-36223 CVE-2020-36222
                   CVE-2020-36221  

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
   https://lists.debian.org/debian-security-announce/2021/msg00025.html

Comment: This bulletin contains two (2) Debian security advisories.
         
         This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running openldap check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -----------------------------------------------------------------------
Debian LTS Advisory DLA-2544-1              debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Utkarsh Gupta
February 03, 2021                           https://wiki.debian.org/LTS
- - -----------------------------------------------------------------------

Package        : openldap
Version        : 2.4.44+dfsg-5+deb9u7
CVE ID         : CVE-2020-36221 CVE-2020-36222 CVE-2020-36223
                 CVE-2020-36224 CVE-2020-36225 CVE-2020-36226
                 CVE-2020-36227 CVE-2020-36228 CVE-2020-36229
                 CVE-2020-36230

Several vulnerabilities were discovered in OpenLDAP, a free
implementation of the Lightweight Directory Access Protocol. An
unauthenticated remote attacker can take advantage of these flaws to
cause a denial of service (slapd daemon crash, infinite loops) via
specially crafted packets.

For Debian 9 stretch, these problems have been fixed in version
2.4.44+dfsg-5+deb9u7.

We recommend that you upgrade your openldap packages.

For the detailed security status of openldap please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/openldap

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEEbJ0QSEqa5Mw4X3xxgj6WdgbDS5YFAmAadTMACgkQgj6WdgbD
S5ZzNhAArM7LDJnuGydeTuUXcXLJRRuxX0wbiUiKxhL8odBfHqjW5/Syfy5Ea1fp
mkWpARWm7TI8K335FtMl/vqUZ9QIsx7CZWLHLgC4GCKOd9OMrZf5rG4LJpGuhtaR
qVn23br/XP8n9uXACrP7+K21DWehPX6H1eqCj+TuPJbQXSaXLuvE6kTE/g29/F+S
Zs6A3EZhhl2mN9TTIXdqcjZBdlXAQUff0u/564oOw1luc+oa08dxIN2rPLL/n57l
ZReufBWElOJLsn7l4BFaOaBE8ApaC6D/kRj3pNj9XP5XLSR7U8Wvc/Oui4ilQwTQ
+3DvqYKshKDVAGRuRuOSKsvB8/4wSXV8xY5VIhfGh0d/8DAmI4wIrWAQvN72Kl6N
1PAa0o9NrHUQZFf6OLsE3yFEWVkB2gE2QaHG39/La/SECgsx9MmH0n+NhefUBrCl
7yq7bwQfzkYgQaGt/cBDfh5Mlc3RmbVrYujp/nX6ks4vUr2rR8o7OHSYgFvUx0IL
/65OqS7vM0Q3zo+4OjlLwVxboKoT4eiIE19ujtMP94LSmXA1zavWn8w2/Su7LV5W
cMjB5YKY7GDCi5fcxbJ3qsk1Pe7yaKmJXOtcWPHyBnssnEqnzf9L2PckffsnmOon
iCPfVcbPDv45NEUz2t1vbaP3qUAgVN8KHzN9WN6xbyzsOfwxI/o=
=VKWB
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4845-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
February 03, 2021                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : openldap
CVE ID         : CVE-2020-36221 CVE-2020-36222 CVE-2020-36223 CVE-2020-36224
                 CVE-2020-36225 CVE-2020-36226 CVE-2020-36227 CVE-2020-36228
                 CVE-2020-36229 CVE-2020-36230

Several vulnerabilities were discovered in OpenLDAP, a free
implementation of the Lightweight Directory Access Protocol. An
unauthenticated remote attacker can take advantage of these flaws to
cause a denial of service (slapd daemon crash, infinite loops) via
specially crafted packets.

For the stable distribution (buster), these problems have been fixed in
version 2.4.47+dfsg-3+deb10u5.

We recommend that you upgrade your openldap packages.

For the detailed security status of openldap please refer to its
security tracker page at:
https://security-tracker.debian.org/tracker/openldap

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----

iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAmAacX5fFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2
NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND
z0QPFg//fcGz69i33dnT0T9ZUCkW1x73lEHKb74p2Cj10rcTnl3NSbX8EmAUagke
oMBeMezDtY7SCjvli4KlgrvCMKes4l6BhXe+HH475CZUHKtyhx/+y5kGjL4BM3kJ
hZYkntsbU5ssg+O+Xdf0fERcxV9HVub4jIFh7r/0zWJriyXHhoz6eVnB+gRL/V9S
BrDq5DgP6lXrbcUStBu1Wpq0HV85r9vi8TQHK+gSRQN0ckFo3q8MZuzL49VU6JAF
PDruJLd7c7ahtyIm2nri3BzDPO8z39h7IoeKD9Xnsl1vk+E1sFXKrJbFE9TVLIJW
9YDU+uDkYpy/ZcSFLQg2yikrFFPjoniKLJvh33mqlji4Wfz6y1jULSWGakILYOua
ZOobdHbQ6kEz9wxpHFCNz7OQEbtXxqFAv6WiDZKicU0ehCbfTqQs6q5T42atm1Mc
E9cbGGS18y9PoPv7MvAeAGA2fAL+E07z4Yivoxw7PfaEYkFZhc/SDcpgDtyKlgrz
EleAM/bR2U/tWK7Y0t5X9wLYNSnlqV0eEVNGlC1sySh4ZeinMMvOc602W2t8rSrd
Gzuiq1pORb6MzsmzGnmo6Vc7vgGKo/m2JNg0XOBRQO2tSmSilKlactvfwKcxxUnp
veL7V3mHGvtaz0yjiPzljiZcTT1G72yrXfz+aJtpu4LS9HUY350=
=gnr5
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYBtqUuNLKJtyKPYoAQgm7RAAmvFYekYJfltREEDUV9vtzksIZaca7y9h
5oNweghee6WtXW6RZbfcSDZMVc2tp3ofaiK5Cem8gr6cNUObPt9EHV9vVePegpNY
1CCJOVMsc/wQFHP2uYS7CiS51hgSgrsY7v2a7vanrYWvp0gsRDXnn8BbgbyRjXNj
XRDgp572Q17NAy6k2PKBm/8JvcPPgzEXcy2GjxZBdXMFeHA7y/Kw7sU/HpvOegAs
EKtbPzM0Q+0RetobSKaz+dDnIcRTN45MRQcID6jcz3a90YareQ7AdPk3BkR4x+i3
FgHfffJ7ED/ttqONY8tlutbTbBYuXmfoOufeR4U6BUtegJG4n3V8jmy2AR6a7AIc
SnURMMWenXn2ijdBYeWihPzmlsVbit0p3bAKhxAyuCwBbaSwtAaK+89Oq35k8t4v
AFoN54FfVp5xQeJXf7LnvXq95h4nzI7caDB3qI0pY6vIqNhZ4GfkWYC3nbUgcixx
ChygSL94qepXGY3zoafHW7scrdM02MOXD+61D3Mpczosd6NVMXM1c5unRlTNWPrS
SMhoW4SoRI7tz7UpvN/AYJ+7Nzu30+IDhArO3iqBB2ab3dgVnZ4QNGOEtqWfb8Nk
Kz4E9qeUp+IflDdoyLXLf/9NP6lR1HmK+yTvim7wFmZoGUjAgIdtJp32uvQjJu7N
yrYJg7zIDzs=
=6Enr
-----END PGP SIGNATURE-----