-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1305
                       Security update for openldap2
                               19 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openldap2
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-27212 CVE-2020-36230 CVE-2020-36229
                   CVE-2020-36228 CVE-2020-36227 CVE-2020-36226
                   CVE-2020-36225 CVE-2020-36224 CVE-2020-36223
                   CVE-2020-36222 CVE-2020-36221 

Reference:         ESB-2021.0828
                   ESB-2021.0661
                   ESB-2021.0659
                   ESB-2021.0391

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-202114700-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for openldap2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:14700-1
Rating:            important
References:        #1182279 #1182408 #1182411 #1182412 #1182413 #1182415
                   #1182416 #1182417 #1182418 #1182419 #1182420 #1184020
Cross-References:  CVE-2020-36221 CVE-2020-36222 CVE-2020-36223 CVE-2020-36224
                   CVE-2020-36225 CVE-2020-36226 CVE-2020-36227 CVE-2020-36228
                   CVE-2020-36229 CVE-2020-36230 CVE-2021-27212
Affected Products:
                   SUSE Linux Enterprise Server 11-SP4-LTSS
                   SUSE Linux Enterprise Server 11-SECURITY
                   SUSE Linux Enterprise Point of Sale 11-SP3
                   SUSE Linux Enterprise Debuginfo 11-SP4
                   SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

An update that solves 11 vulnerabilities and has one errata is now available.

Description:

This update for openldap2 fixes the following issues:

  o bsc#1182408 CVE-2020-36230 - an assertion failure in slapd in the X.509 DN
    parsing in decode.c ber_next_element, resulting in denial of service.
  o bsc#1182411 CVE-2020-36229 - ldap_X509dn2bv crash in the X.509 DN parsing
    in ad_keystring, resulting in denial of service.
  o bsc#1182412 CVE-2020-36228 - integer underflow leading to crash in the
    Certificate List Exact Assertion processing, resulting in denial of
    service.
  o bsc#1182413 CVE-2020-36227 - infinite loop in slapd with the cancel_extop
    Cancel operation, resulting in denial of service.
  o bsc#1182416 CVE-2020-36225 - double free and slapd crash in the saslAuthzTo
    processing, resulting in denial of service.
  o bsc#1182417 CVE-2020-36224 - invalid pointer free and slapd crash in the
    saslAuthzTo processing, resulting in denial of service.
  o bsc#1182415 CVE-2020-36226 - memch->bv_len miscalculation and slapd crash
    in the saslAuthzTo processing, resulting in denial of service.
  o bsc#1182419 CVE-2020-36222 - assertion failure in slapd in the saslAuthzTo
    validation, resulting in denial of service.
  o bsc#1182420 CVE-2020-36221 - slapd crashes in the Certificate Exact
    Assertion processing, resulting in denial of service (schema_init.c
    serialNumberAndIssuerCheck).
  o bsc#1182418 CVE-2020-36223 - slapd crash in the Values Return Filter
    control handling, resulting in denial of service (double free and
    out-of-bounds read).
  o bsc#1182279 CVE-2021-27212 - an assertion failure in slapd can occur in the
    issuerAndThisUpdateCheck function via a crafted packet, resulting in a
    denial of service (daemon exit) via a short timestamp. This is related to
    schema_init.c and checkTime.
  o resynchronise changelogs with subpackages (bsc#1184020).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 11-SP4-LTSS:
    zypper in -t patch slessp4-openldap2-14700=1
  o SUSE Linux Enterprise Server 11-SECURITY:
    zypper in -t patch secsp3-openldap2-14700=1
  o SUSE Linux Enterprise Point of Sale 11-SP3:
    zypper in -t patch sleposp3-openldap2-14700=1
  o SUSE Linux Enterprise Debuginfo 11-SP4:
    zypper in -t patch dbgsp4-openldap2-14700=1
  o SUSE Linux Enterprise Debuginfo 11-SP3:
    zypper in -t patch dbgsp3-openldap2-14700=1

Package List:

  o SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64):
       compat-libldap-2_3-0-2.3.37-2.74.26.1
       libldap-2_4-2-2.4.26-0.74.26.1
       openldap2-2.4.26-0.74.26.1
       openldap2-back-meta-2.4.26-0.74.26.1
       openldap2-client-2.4.26-0.74.26.1
  o SUSE Linux Enterprise Server 11-SP4-LTSS (ppc64 s390x x86_64):
       libldap-2_4-2-32bit-2.4.26-0.74.26.1
  o SUSE Linux Enterprise Server 11-SECURITY (i586 ia64 ppc64 s390x x86_64):
       libldap-openssl1-2_4-2-2.4.26-0.74.26.1
       openldap2-client-openssl1-2.4.26-0.74.26.1
       openldap2-openssl1-2.4.26-0.74.26.1
  o SUSE Linux Enterprise Server 11-SECURITY (ppc64 s390x x86_64):
       libldap-openssl1-2_4-2-32bit-2.4.26-0.74.26.1
  o SUSE Linux Enterprise Server 11-SECURITY (ia64):
       libldap-openssl1-2_4-2-x86-2.4.26-0.74.26.1
  o SUSE Linux Enterprise Point of Sale 11-SP3 (i586):
       compat-libldap-2_3-0-2.3.37-2.74.26.1
       libldap-2_4-2-2.4.26-0.74.26.1
       openldap2-2.4.26-0.74.26.1
       openldap2-back-meta-2.4.26-0.74.26.1
       openldap2-client-2.4.26-0.74.26.1
  o SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ppc64 s390x x86_64):
       openldap2-client-debuginfo-2.4.26-0.74.26.1
       openldap2-client-debugsource-2.4.26-0.74.26.1
       openldap2-debuginfo-2.4.26-0.74.26.1
       openldap2-debugsource-2.4.26-0.74.26.1
  o SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):
       openldap2-client-debuginfo-2.4.26-0.74.26.1
       openldap2-client-debugsource-2.4.26-0.74.26.1
       openldap2-client-openssl1-debuginfo-2.4.26-0.74.26.1
       openldap2-client-openssl1-debugsource-2.4.26-0.74.26.1
       openldap2-debuginfo-2.4.26-0.74.26.1
       openldap2-debugsource-2.4.26-0.74.26.1


References:

  o https://www.suse.com/security/cve/CVE-2020-36221.html
  o https://www.suse.com/security/cve/CVE-2020-36222.html
  o https://www.suse.com/security/cve/CVE-2020-36223.html
  o https://www.suse.com/security/cve/CVE-2020-36224.html
  o https://www.suse.com/security/cve/CVE-2020-36225.html
  o https://www.suse.com/security/cve/CVE-2020-36226.html
  o https://www.suse.com/security/cve/CVE-2020-36227.html
  o https://www.suse.com/security/cve/CVE-2020-36228.html
  o https://www.suse.com/security/cve/CVE-2020-36229.html
  o https://www.suse.com/security/cve/CVE-2020-36230.html
  o https://www.suse.com/security/cve/CVE-2021-27212.html
  o https://bugzilla.suse.com/1182279
  o https://bugzilla.suse.com/1182408
  o https://bugzilla.suse.com/1182411
  o https://bugzilla.suse.com/1182412
  o https://bugzilla.suse.com/1182413
  o https://bugzilla.suse.com/1182415
  o https://bugzilla.suse.com/1182416
  o https://bugzilla.suse.com/1182417
  o https://bugzilla.suse.com/1182418
  o https://bugzilla.suse.com/1182419
  o https://bugzilla.suse.com/1182420
  o https://bugzilla.suse.com/1184020

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MPx7
-----END PGP SIGNATURE-----