cvrf2cusa/cvrf/2021/cvrf-openEuler-SA-2021-1205.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

111 lines
6.9 KiB
XML
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for openldap is now available for openEuler-20.03-LTS-SP1</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2021-1205</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2021-06-07</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2021-06-07</InitialReleaseDate>
<CurrentReleaseDate>2021-06-07</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2021-06-07</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">openldap security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for openldap is now available for openEuler-20.03-LTS-SP1.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">OpenLDAP is an open source suite of LDAP (Lightweight Directory Access Protocol) applications and development tools. LDAP is a set of protocols for accessing directory services (usually phone book style information, but other information is possible) over the Internet, similar to the way DNS (Domain Name System) information is propagated over the Internet. The openldap package contains configuration files, libraries, and documentation for OpenLDAP.
Security Fix(es):
A flaw was found in OpenLDAP. This flaw allows an attacker who can send a malicious packet to be processed by OpenLDAPs slapd server, to trigger an assertion failure. The highest threat from this vulnerability is to system availability.(CVE-2020-25709)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for openldap is now available for openEuler-20.03-LTS-SP1.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">openldap</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1205</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2020-25709</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2020-25709</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="openldap-devel-2.4.50-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openldap-devel-2.4.50-5.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="openldap-servers-2.4.50-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openldap-servers-2.4.50-5.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="openldap-debuginfo-2.4.50-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openldap-debuginfo-2.4.50-5.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="openldap-clients-2.4.50-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openldap-clients-2.4.50-5.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="openldap-debugsource-2.4.50-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openldap-debugsource-2.4.50-5.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="openldap-2.4.50-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openldap-2.4.50-5.oe1.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="openldap-help-2.4.50-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openldap-help-2.4.50-5.oe1.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="openldap-2.4.50-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openldap-2.4.50-5.oe1.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="openldap-debugsource-2.4.50-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openldap-debugsource-2.4.50-5.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="openldap-clients-2.4.50-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openldap-clients-2.4.50-5.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="openldap-2.4.50-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openldap-2.4.50-5.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="openldap-devel-2.4.50-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openldap-devel-2.4.50-5.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="openldap-debuginfo-2.4.50-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openldap-debuginfo-2.4.50-5.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="openldap-servers-2.4.50-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openldap-servers-2.4.50-5.oe1.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">A flaw was found in OpenLDAP. This flaw allows an attacker who can send a malicious packet to be processed by OpenLDAPs slapd server, to trigger an assertion failure. The highest threat from this vulnerability is to system availability.</Note>
</Notes>
<ReleaseDate>2021-06-07</ReleaseDate>
<CVE>CVE-2020-25709</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>openldap security update</Description>
<DATE>2021-06-07</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1205</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>