Security update for openldap2

Announcement ID: SUSE-SU-2021:0693-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-36221 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-36221 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-36222 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-36222 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-36223 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-36223 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-36224 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-36224 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-36225 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-36225 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-36226 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-36226 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-36227 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-36227 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-36228 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-36228 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-36229 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-36229 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-36230 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-36230 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-27212 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-27212 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 7
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 8
  • SUSE OpenStack Cloud Crowbar 9

An update that solves 11 vulnerabilities can now be installed.

Description:

This update for openldap2 fixes the following issues:

  • bsc#1182408 CVE-2020-36230 - an assertion failure in slapd in the X.509 DN parsing in decode.c ber_next_element, resulting in denial of service.
  • bsc#1182411 CVE-2020-36229 - ldap_X509dn2bv crash in the X.509 DN parsing in ad_keystring, resulting in denial of service.
  • bsc#1182412 CVE-2020-36228 - integer underflow leading to crash in the Certificate List Exact Assertion processing, resulting in denial of service.
  • bsc#1182413 CVE-2020-36227 - infinite loop in slapd with the cancel_extop Cancel operation, resulting in denial of service.
  • bsc#1182416 CVE-2020-36225 - double free and slapd crash in the saslAuthzTo processing, resulting in denial of service.
  • bsc#1182417 CVE-2020-36224 - invalid pointer free and slapd crash in the saslAuthzTo processing, resulting in denial of service.
  • bsc#1182415 CVE-2020-36226 - memch->bv_len miscalculation and slapd crash in the saslAuthzTo processing, resulting in denial of service.
  • bsc#1182419 CVE-2020-36222 - assertion failure in slapd in the saslAuthzTo validation, resulting in denial of service.
  • bsc#1182420 CVE-2020-36221 - slapd crashes in the Certificate Exact Assertion processing, resulting in denial of service (schema_init.c serialNumberAndIssuerCheck).
  • bsc#1182418 CVE-2020-36223 - slapd crash in the Values Return Filter control handling, resulting in denial of service (double free and out-of-bounds read).
  • bsc#1182279 CVE-2021-27212 - an assertion failure in slapd can occur in the issuerAndThisUpdateCheck function via a crafted packet, resulting in a denial of service (daemon exit) via a short timestamp. This is related to schema_init.c and checkTime.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2021-693=1
  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2021-693=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-693=1
  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-693=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-693=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-693=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2021-693=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2021-693=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-693=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-693=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-693=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-693=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2021-693=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2021-693=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-693=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2021-693=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-693=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2021-693=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-693=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-693=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-693=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-693=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • openldap2-back-meta-debuginfo-2.4.41-18.83.1
    • openldap2-client-debuginfo-2.4.41-18.83.1
    • openldap2-debugsource-2.4.41-18.83.1
    • openldap2-back-meta-2.4.41-18.83.1
    • openldap2-client-2.4.41-18.83.1
    • libldap-2_4-2-debuginfo-2.4.41-18.83.1
    • libldap-2_4-2-2.4.41-18.83.1
    • openldap2-2.4.41-18.83.1
    • libldap-2_4-2-debuginfo-32bit-2.4.41-18.83.1
    • openldap2-debuginfo-2.4.41-18.83.1
    • openldap2-ppolicy-check-password-debuginfo-1.2-18.83.1
    • openldap2-ppolicy-check-password-1.2-18.83.1
    • libldap-2_4-2-32bit-2.4.41-18.83.1
  • HPE Helion OpenStack 8 (noarch)
    • openldap2-doc-2.4.41-18.83.1
  • SUSE OpenStack Cloud 7 (x86_64)
    • openldap2-back-meta-debuginfo-2.4.41-18.83.1
    • openldap2-client-debuginfo-2.4.41-18.83.1
    • openldap2-debugsource-2.4.41-18.83.1
    • openldap2-back-meta-2.4.41-18.83.1
    • openldap2-client-2.4.41-18.83.1
    • libldap-2_4-2-debuginfo-2.4.41-18.83.1
    • libldap-2_4-2-2.4.41-18.83.1
    • openldap2-2.4.41-18.83.1
    • libldap-2_4-2-debuginfo-32bit-2.4.41-18.83.1
    • openldap2-debuginfo-2.4.41-18.83.1
    • openldap2-ppolicy-check-password-debuginfo-1.2-18.83.1
    • openldap2-ppolicy-check-password-1.2-18.83.1
    • libldap-2_4-2-32bit-2.4.41-18.83.1
  • SUSE OpenStack Cloud 7 (noarch)
    • openldap2-doc-2.4.41-18.83.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • openldap2-back-meta-debuginfo-2.4.41-18.83.1
    • openldap2-client-debuginfo-2.4.41-18.83.1
    • openldap2-debugsource-2.4.41-18.83.1
    • openldap2-back-meta-2.4.41-18.83.1
    • openldap2-client-2.4.41-18.83.1
    • libldap-2_4-2-debuginfo-2.4.41-18.83.1
    • libldap-2_4-2-2.4.41-18.83.1
    • openldap2-2.4.41-18.83.1
    • libldap-2_4-2-debuginfo-32bit-2.4.41-18.83.1
    • openldap2-debuginfo-2.4.41-18.83.1
    • openldap2-ppolicy-check-password-debuginfo-1.2-18.83.1
    • openldap2-ppolicy-check-password-1.2-18.83.1
    • libldap-2_4-2-32bit-2.4.41-18.83.1
  • SUSE OpenStack Cloud 8 (noarch)
    • openldap2-doc-2.4.41-18.83.1
  • SUSE OpenStack Cloud 9 (x86_64)
    • openldap2-back-meta-debuginfo-2.4.41-18.83.1
    • openldap2-client-debuginfo-2.4.41-18.83.1
    • openldap2-debugsource-2.4.41-18.83.1
    • openldap2-back-meta-2.4.41-18.83.1
    • openldap2-client-2.4.41-18.83.1
    • libldap-2_4-2-debuginfo-2.4.41-18.83.1
    • libldap-2_4-2-2.4.41-18.83.1
    • openldap2-2.4.41-18.83.1
    • libldap-2_4-2-debuginfo-32bit-2.4.41-18.83.1
    • openldap2-debuginfo-2.4.41-18.83.1
    • openldap2-ppolicy-check-password-debuginfo-1.2-18.83.1
    • openldap2-ppolicy-check-password-1.2-18.83.1
    • libldap-2_4-2-32bit-2.4.41-18.83.1
  • SUSE OpenStack Cloud 9 (noarch)
    • openldap2-doc-2.4.41-18.83.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • openldap2-back-meta-debuginfo-2.4.41-18.83.1
    • openldap2-client-debuginfo-2.4.41-18.83.1
    • openldap2-debugsource-2.4.41-18.83.1
    • openldap2-back-meta-2.4.41-18.83.1
    • openldap2-client-2.4.41-18.83.1
    • libldap-2_4-2-debuginfo-2.4.41-18.83.1
    • libldap-2_4-2-2.4.41-18.83.1
    • openldap2-2.4.41-18.83.1
    • libldap-2_4-2-debuginfo-32bit-2.4.41-18.83.1
    • openldap2-debuginfo-2.4.41-18.83.1
    • openldap2-ppolicy-check-password-debuginfo-1.2-18.83.1
    • openldap2-ppolicy-check-password-1.2-18.83.1
    • libldap-2_4-2-32bit-2.4.41-18.83.1
  • SUSE OpenStack Cloud Crowbar 8 (noarch)
    • openldap2-doc-2.4.41-18.83.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • openldap2-back-meta-debuginfo-2.4.41-18.83.1
    • openldap2-client-debuginfo-2.4.41-18.83.1
    • openldap2-debugsource-2.4.41-18.83.1
    • openldap2-back-meta-2.4.41-18.83.1
    • openldap2-client-2.4.41-18.83.1
    • libldap-2_4-2-debuginfo-2.4.41-18.83.1
    • libldap-2_4-2-2.4.41-18.83.1
    • openldap2-2.4.41-18.83.1
    • libldap-2_4-2-debuginfo-32bit-2.4.41-18.83.1
    • openldap2-debuginfo-2.4.41-18.83.1
    • openldap2-ppolicy-check-password-debuginfo-1.2-18.83.1
    • openldap2-ppolicy-check-password-1.2-18.83.1
    • libldap-2_4-2-32bit-2.4.41-18.83.1
  • SUSE OpenStack Cloud Crowbar 9 (noarch)
    • openldap2-doc-2.4.41-18.83.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • openldap2-back-meta-debuginfo-2.4.41-18.83.1
    • openldap2-client-debuginfo-2.4.41-18.83.1
    • openldap2-debugsource-2.4.41-18.83.1
    • openldap2-back-meta-2.4.41-18.83.1
    • openldap2-client-2.4.41-18.83.1
    • libldap-2_4-2-debuginfo-2.4.41-18.83.1
    • libldap-2_4-2-2.4.41-18.83.1
    • openldap2-2.4.41-18.83.1
    • libldap-2_4-2-debuginfo-32bit-2.4.41-18.83.1
    • openldap2-debuginfo-2.4.41-18.83.1
    • openldap2-ppolicy-check-password-debuginfo-1.2-18.83.1
    • openldap2-ppolicy-check-password-1.2-18.83.1
    • libldap-2_4-2-32bit-2.4.41-18.83.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (noarch)
    • openldap2-doc-2.4.41-18.83.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • openldap2-back-meta-debuginfo-2.4.41-18.83.1
    • openldap2-client-debuginfo-2.4.41-18.83.1
    • openldap2-debugsource-2.4.41-18.83.1
    • openldap2-back-meta-2.4.41-18.83.1
    • openldap2-client-2.4.41-18.83.1
    • libldap-2_4-2-debuginfo-2.4.41-18.83.1
    • libldap-2_4-2-2.4.41-18.83.1
    • openldap2-2.4.41-18.83.1
    • openldap2-debuginfo-2.4.41-18.83.1
    • openldap2-ppolicy-check-password-debuginfo-1.2-18.83.1
    • openldap2-ppolicy-check-password-1.2-18.83.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (noarch)
    • openldap2-doc-2.4.41-18.83.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • libldap-2_4-2-debuginfo-32bit-2.4.41-18.83.1
    • libldap-2_4-2-32bit-2.4.41-18.83.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • openldap2-back-meta-debuginfo-2.4.41-18.83.1
    • openldap2-client-debuginfo-2.4.41-18.83.1
    • openldap2-debugsource-2.4.41-18.83.1
    • openldap2-back-meta-2.4.41-18.83.1
    • openldap2-client-2.4.41-18.83.1
    • libldap-2_4-2-debuginfo-2.4.41-18.83.1
    • libldap-2_4-2-2.4.41-18.83.1
    • openldap2-2.4.41-18.83.1
    • openldap2-debuginfo-2.4.41-18.83.1
    • openldap2-ppolicy-check-password-debuginfo-1.2-18.83.1
    • openldap2-ppolicy-check-password-1.2-18.83.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (noarch)
    • openldap2-doc-2.4.41-18.83.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • libldap-2_4-2-debuginfo-32bit-2.4.41-18.83.1
    • libldap-2_4-2-32bit-2.4.41-18.83.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • openldap2-back-meta-debuginfo-2.4.41-18.83.1
    • openldap2-client-debuginfo-2.4.41-18.83.1
    • openldap2-debugsource-2.4.41-18.83.1
    • openldap2-back-meta-2.4.41-18.83.1
    • openldap2-client-2.4.41-18.83.1
    • libldap-2_4-2-debuginfo-2.4.41-18.83.1
    • libldap-2_4-2-2.4.41-18.83.1
    • openldap2-2.4.41-18.83.1
    • openldap2-debuginfo-2.4.41-18.83.1
    • openldap2-ppolicy-check-password-debuginfo-1.2-18.83.1
    • openldap2-ppolicy-check-password-1.2-18.83.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    • openldap2-doc-2.4.41-18.83.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • libldap-2_4-2-debuginfo-32bit-2.4.41-18.83.1
    • libldap-2_4-2-32bit-2.4.41-18.83.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • openldap2-debugsource-2.4.41-18.83.1
    • openldap2-back-perl-2.4.41-18.83.1
    • openldap2-back-perl-debuginfo-2.4.41-18.83.1
    • openldap2-devel-static-2.4.41-18.83.1
    • openldap2-debuginfo-2.4.41-18.83.1
    • openldap2-devel-2.4.41-18.83.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • openldap2-back-meta-debuginfo-2.4.41-18.83.1
    • openldap2-client-debuginfo-2.4.41-18.83.1
    • openldap2-debugsource-2.4.41-18.83.1
    • openldap2-back-meta-2.4.41-18.83.1
    • openldap2-client-2.4.41-18.83.1
    • libldap-2_4-2-debuginfo-2.4.41-18.83.1
    • libldap-2_4-2-2.4.41-18.83.1
    • openldap2-2.4.41-18.83.1
    • libldap-2_4-2-debuginfo-32bit-2.4.41-18.83.1
    • openldap2-debuginfo-2.4.41-18.83.1
    • libldap-2_4-2-32bit-2.4.41-18.83.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
    • openldap2-doc-2.4.41-18.83.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • openldap2-back-meta-debuginfo-2.4.41-18.83.1
    • openldap2-client-debuginfo-2.4.41-18.83.1
    • openldap2-debugsource-2.4.41-18.83.1
    • openldap2-back-meta-2.4.41-18.83.1
    • openldap2-client-2.4.41-18.83.1
    • libldap-2_4-2-debuginfo-2.4.41-18.83.1
    • libldap-2_4-2-2.4.41-18.83.1
    • openldap2-2.4.41-18.83.1
    • libldap-2_4-2-debuginfo-32bit-2.4.41-18.83.1
    • openldap2-debuginfo-2.4.41-18.83.1
    • openldap2-ppolicy-check-password-debuginfo-1.2-18.83.1
    • openldap2-ppolicy-check-password-1.2-18.83.1
    • libldap-2_4-2-32bit-2.4.41-18.83.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (noarch)
    • openldap2-doc-2.4.41-18.83.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • openldap2-back-meta-debuginfo-2.4.41-18.83.1
    • openldap2-client-debuginfo-2.4.41-18.83.1
    • openldap2-debugsource-2.4.41-18.83.1
    • openldap2-back-meta-2.4.41-18.83.1
    • openldap2-client-2.4.41-18.83.1
    • libldap-2_4-2-debuginfo-2.4.41-18.83.1
    • libldap-2_4-2-2.4.41-18.83.1
    • openldap2-2.4.41-18.83.1
    • openldap2-debuginfo-2.4.41-18.83.1
    • openldap2-ppolicy-check-password-debuginfo-1.2-18.83.1
    • openldap2-ppolicy-check-password-1.2-18.83.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (noarch)
    • openldap2-doc-2.4.41-18.83.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (s390x x86_64)
    • libldap-2_4-2-debuginfo-32bit-2.4.41-18.83.1
    • libldap-2_4-2-32bit-2.4.41-18.83.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • openldap2-back-meta-debuginfo-2.4.41-18.83.1
    • openldap2-client-debuginfo-2.4.41-18.83.1
    • openldap2-debugsource-2.4.41-18.83.1
    • openldap2-back-meta-2.4.41-18.83.1
    • openldap2-client-2.4.41-18.83.1
    • libldap-2_4-2-debuginfo-2.4.41-18.83.1
    • libldap-2_4-2-2.4.41-18.83.1
    • openldap2-2.4.41-18.83.1
    • libldap-2_4-2-debuginfo-32bit-2.4.41-18.83.1
    • openldap2-debuginfo-2.4.41-18.83.1
    • openldap2-ppolicy-check-password-debuginfo-1.2-18.83.1
    • openldap2-ppolicy-check-password-1.2-18.83.1
    • libldap-2_4-2-32bit-2.4.41-18.83.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (noarch)
    • openldap2-doc-2.4.41-18.83.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • openldap2-back-meta-debuginfo-2.4.41-18.83.1
    • openldap2-client-debuginfo-2.4.41-18.83.1
    • openldap2-debugsource-2.4.41-18.83.1
    • openldap2-back-meta-2.4.41-18.83.1
    • openldap2-client-2.4.41-18.83.1
    • libldap-2_4-2-debuginfo-2.4.41-18.83.1
    • libldap-2_4-2-2.4.41-18.83.1
    • openldap2-2.4.41-18.83.1
    • openldap2-debuginfo-2.4.41-18.83.1
    • openldap2-ppolicy-check-password-debuginfo-1.2-18.83.1
    • openldap2-ppolicy-check-password-1.2-18.83.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (noarch)
    • openldap2-doc-2.4.41-18.83.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (x86_64)
    • libldap-2_4-2-debuginfo-32bit-2.4.41-18.83.1
    • libldap-2_4-2-32bit-2.4.41-18.83.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • openldap2-back-meta-debuginfo-2.4.41-18.83.1
    • openldap2-client-debuginfo-2.4.41-18.83.1
    • openldap2-debugsource-2.4.41-18.83.1
    • openldap2-back-meta-2.4.41-18.83.1
    • openldap2-client-2.4.41-18.83.1
    • libldap-2_4-2-debuginfo-2.4.41-18.83.1
    • libldap-2_4-2-2.4.41-18.83.1
    • openldap2-2.4.41-18.83.1
    • openldap2-debuginfo-2.4.41-18.83.1
    • openldap2-ppolicy-check-password-debuginfo-1.2-18.83.1
    • openldap2-ppolicy-check-password-1.2-18.83.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (noarch)
    • openldap2-doc-2.4.41-18.83.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (s390x x86_64)
    • libldap-2_4-2-debuginfo-32bit-2.4.41-18.83.1
    • libldap-2_4-2-32bit-2.4.41-18.83.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • openldap2-back-meta-debuginfo-2.4.41-18.83.1
    • openldap