7.8
CVSSv3

CVE-2020-8023

Published: 01/09/2020 Updated: 11/09/2020
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 642
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

A acceptance of Extraneous Untrusted Data With Trusted Data vulnerability in the start script of openldap2 of SUSE Enterprise Storage 5, SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Point of Sale 11-SP3, SUSE Linux Enterprise Server 11-SECURITY, SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server for SAP 15, SUSE OpenStack Cloud 7, SUSE OpenStack Cloud 8, SUSE OpenStack Cloud Crowbar 8; openSUSE Leap 15.1, openSUSE Leap 15.2 allows local malicious users to escalate privileges from user ldap to root. This issue affects: SUSE Enterprise Storage 5 openldap2 versions before 2.4.41-18.71.2. SUSE Linux Enterprise Debuginfo 11-SP3 openldap2 versions before 2.4.26-0.74.13.1,. SUSE Linux Enterprise Debuginfo 11-SP4 openldap2 versions before 2.4.26-0.74.13.1,. SUSE Linux Enterprise Point of Sale 11-SP3 openldap2 versions before 2.4.26-0.74.13.1,. SUSE Linux Enterprise Server 11-SECURITY openldap2-client-openssl1 versions before 2.4.26-0.74.13.1. SUSE Linux Enterprise Server 11-SP4-LTSS openldap2 versions before 2.4.26-0.74.13.1,. SUSE Linux Enterprise Server 12-SP2-BCL openldap2 versions before 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP2-LTSS openldap2 versions before 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP3-BCL openldap2 versions before 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP3-LTSS openldap2 versions before 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP4 openldap2 versions before 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP5 openldap2 versions before 2.4.41-18.71.2. SUSE Linux Enterprise Server 15-LTSS openldap2 versions before 2.4.46-9.31.1. SUSE Linux Enterprise Server for SAP 12-SP2 openldap2 versions before 2.4.41-18.71.2. SUSE Linux Enterprise Server for SAP 12-SP3 openldap2 versions before 2.4.41-18.71.2. SUSE Linux Enterprise Server for SAP 15 openldap2 versions before 2.4.46-9.31.1. SUSE OpenStack Cloud 7 openldap2 versions before 2.4.41-18.71.2. SUSE OpenStack Cloud 8 openldap2 versions before 2.4.41-18.71.2. SUSE OpenStack Cloud Crowbar 8 openldap2 versions before 2.4.41-18.71.2. openSUSE Leap 15.1 openldap2 versions before 2.4.46-lp151.10.12.1. openSUSE Leap 15.2 openldap2 versions before 2.4.46-lp152.14.3.1.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

opensuse openldap2