ID CVE-2020-15719
Summary libldap in certain third-party OpenLDAP packages has a certificate-validation flaw when the third-party package is asserting RFC6125 support. It considers CN even when there is a non-matching subjectAltName (SAN). This is fixed in, for example, openldap-2.4.46-10.el8 in Red Hat Enterprise Linux.
References
Vulnerable Configurations
  • cpe:2.3:a:openldap:openldap:-:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:-:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.9:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.9:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.10:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.11:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.11:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.12:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.12:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.13:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.13:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.14:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.14:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.15:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.15:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.16:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.16:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.17:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.17:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.18:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.18:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.19:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.19:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.20:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.20:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.21:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.21:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.22:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.22:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.23:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.23:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.24:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.24:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.25:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.25:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.26:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.26:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.27:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.27:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.28:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.28:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.29:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.29:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.30:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.30:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.31:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.31:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.32:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.32:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.33:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.33:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.34:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.34:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.35:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.35:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.36:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.36:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.37:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.37:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.38:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.38:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.39:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.39:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.40:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.40:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.41:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.41:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.42:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.42:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.43:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.43:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.44:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.44:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.45:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.45:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.46:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.46:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:policy_auditor:5.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:policy_auditor:5.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:policy_auditor:5.3.0.167:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:policy_auditor:5.3.0.167:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:blockchain_platform:-:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:blockchain_platform:-:*:*:*:*:*:*:*
CVSS
Base: 4.0 (as of 12-05-2022 - 15:01)
Impact:
Exploitability:
CWE CWE-295
CAPEC
  • Creating a Rogue Certification Authority Certificate
    An adversary exploits a weakness in the MD5 hash algorithm (weak collision resistance) to generate a certificate signing request (CSR) that contains collision blocks in the "to be signed" part. The adversary specially crafts two different, but valid X.509 certificates that when hashed with the MD5 algorithm would yield the same value. The adversary then sends the CSR for one of the certificates to the Certification Authority which uses the MD5 hashing algorithm. That request is completely valid and the Certificate Authority issues an X.509 certificate to the adversary which is signed with its private key. An adversary then takes that signed blob and inserts it into another X.509 certificate that the attacker generated. Due to the MD5 collision, both certificates, though different, hash to the same value and so the signed blob works just as well in the second certificate. The net effect is that the adversary's second X.509 certificate, which the Certification Authority has never seen, is now signed and validated by that Certification Authority. To make the attack more interesting, the second certificate could be not just a regular certificate, but rather itself a signing certificate. Thus the adversary is able to start their own Certification Authority that is anchored in its root of trust in the legitimate Certification Authority that has signed the attackers' first X.509 certificate. If the original Certificate Authority was accepted by default by browsers, so will now the Certificate Authority set up by the adversary and of course any certificates that it signs. So the adversary is now able to generate any SSL certificates to impersonate any web server, and the user's browser will not issue any warning to the victim. This can be used to compromise HTTPS communications and other types of systems where PKI and X.509 certificates may be used (e.g., VPN, IPSec).
Access
VectorComplexityAuthentication
NETWORK HIGH NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:N/AC:H/Au:N/C:P/I:P/A:N
redhat via4
advisories
bugzilla
id 1740070
title TLS setup should not fall back to matching CN if there is a SAN that does not match the server's host name
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 8 is installed
      oval oval:com.redhat.rhba:tst:20193384074
    • OR
      • AND
        • comment openldap is earlier than 0:2.4.46-10.el8
          oval oval:com.redhat.rhba:tst:20193674001
        • comment openldap is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20151292002
      • AND
        • comment openldap-clients is earlier than 0:2.4.46-10.el8
          oval oval:com.redhat.rhba:tst:20193674003
        • comment openldap-clients is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20151292004
      • AND
        • comment openldap-debugsource is earlier than 0:2.4.46-10.el8
          oval oval:com.redhat.rhba:tst:20193674005
        • comment openldap-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20193674006
      • AND
        • comment openldap-devel is earlier than 0:2.4.46-10.el8
          oval oval:com.redhat.rhba:tst:20193674007
        • comment openldap-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20151292006
rhsa
id RHBA-2019:3674
released 2019-11-05
severity Low
title RHBA-2019:3674: openldap bug fix and enhancement update (Low)
rpms
  • openldap-0:2.4.46-10.el8
  • openldap-clients-0:2.4.46-10.el8
  • openldap-clients-debuginfo-0:2.4.46-10.el8
  • openldap-debuginfo-0:2.4.46-10.el8
  • openldap-debugsource-0:2.4.46-10.el8
  • openldap-devel-0:2.4.46-10.el8
  • openldap-servers-debuginfo-0:2.4.46-10.el8
refmap via4
misc
suse
  • openSUSE-SU-2020:1416
  • openSUSE-SU-2020:1459
Last major update 12-05-2022 - 15:01
Published 14-07-2020 - 14:15
Last modified 12-05-2022 - 15:01
Back to Top