Security update for openldap2

Announcement ID: SUSE-SU-2019:0931-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-17740 ( SUSE ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-17740 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-17740 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-9287 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-9287 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-9287 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Legacy Module 12
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 6

An update that solves two vulnerabilities and has three security fixes can now be installed.

Description:

This update for openldap2 fixes the following issues:

Security issues fixed:

  • CVE-2017-9287: A double free vulnerability in the mdb backend during search with page size 0 was fixed (bsc#1041764).
  • CVE-2017-17740: Fixed a denial of service (slapd crash) via a member MODDN operation that could have been triggered when both the nops module and the memberof overlay are enabled (bsc#1073313).

Non-security issues fixed:

  • Fix a regression in handling of non-blocking connections (bsc#1031702)
  • Fix an uninitialised variable that causes startup failure (bsc#1037396)
  • Fix libldap leaks socket descriptors issue (bsc#1065083)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 6
    zypper in -t patch SUSE-OpenStack-Cloud-6-2019-931=1
  • Legacy Module 12
    zypper in -t patch SUSE-SLE-Module-Legacy-12-2019-931=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-931=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-931=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-931=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2019-931=1
  • SUSE Linux Enterprise Server for SAP Applications 12
    zypper in -t patch SUSE-SLE-SAP-12-2019-931=1
  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2019-931=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-931=1

Package List:

  • SUSE OpenStack Cloud 6 (x86_64)
    • openldap2-client-2.4.41-18.24.9.1
    • openldap2-debuginfo-2.4.41-18.24.9.7
    • libldap-2_4-2-debuginfo-2.4.41-18.24.9.1
    • openldap2-back-meta-2.4.41-18.24.9.7
    • openldap2-client-debugsource-2.4.41-18.24.9.1
    • openldap2-2.4.41-18.24.9.7
    • openldap2-debugsource-2.4.41-18.24.9.7
    • libldap-2_4-2-debuginfo-32bit-2.4.41-18.24.9.1
    • openldap2-back-meta-debuginfo-2.4.41-18.24.9.7
    • libldap-2_4-2-2.4.41-18.24.9.1
    • libldap-2_4-2-32bit-2.4.41-18.24.9.1
    • openldap2-client-debuginfo-2.4.41-18.24.9.1
  • Legacy Module 12 (aarch64 ppc64le s390x x86_64)
    • compat-libldap-2_3-0-2.3.37-18.24.9.7
    • compat-libldap-2_3-0-debuginfo-2.3.37-18.24.9.7
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • openldap2-client-2.4.41-18.24.9.1
    • openldap2-debuginfo-2.4.41-18.24.9.7
    • libldap-2_4-2-debuginfo-2.4.41-18.24.9.1
    • compat-libldap-2_3-0-debuginfo-2.3.37-18.24.9.7
    • openldap2-client-debugsource-2.4.41-18.24.9.1
    • compat-libldap-2_3-0-2.3.37-18.24.9.7
    • openldap2-2.4.41-18.24.9.7
    • openldap2-debugsource-2.4.41-18.24.9.7
    • openldap2-back-meta-debuginfo-2.4.41-18.24.9.7
    • libldap-2_4-2-2.4.41-18.24.9.1
    • openldap2-back-meta-2.4.41-18.24.9.7
    • openldap2-client-debuginfo-2.4.41-18.24.9.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • libldap-2_4-2-32bit-2.4.41-18.24.9.1
    • libldap-2_4-2-debuginfo-32bit-2.4.41-18.24.9.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • compat-libldap-2_3-0-2.3.37-18.24.9.7
    • compat-libldap-2_3-0-debuginfo-2.3.37-18.24.9.7
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • compat-libldap-2_3-0-2.3.37-18.24.9.7
    • compat-libldap-2_3-0-debuginfo-2.3.37-18.24.9.7
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • compat-libldap-2_3-0-2.3.37-18.24.9.7
    • compat-libldap-2_3-0-debuginfo-2.3.37-18.24.9.7
  • SUSE Linux Enterprise Server for SAP Applications 12 (x86_64)
    • openldap2-client-2.4.41-18.24.9.1
    • openldap2-debuginfo-2.4.41-18.24.9.7
    • libldap-2_4-2-debuginfo-2.4.41-18.24.9.1
    • compat-libldap-2_3-0-debuginfo-2.3.37-18.24.9.7
    • openldap2-client-debugsource-2.4.41-18.24.9.1
    • compat-libldap-2_3-0-2.3.37-18.24.9.7
    • openldap2-2.4.41-18.24.9.7
    • libldap-2_4-2-32bit-2.4.41-18.24.9.1
    • openldap2-debugsource-2.4.41-18.24.9.7
    • libldap-2_4-2-debuginfo-32bit-2.4.41-18.24.9.1
    • openldap2-back-meta-debuginfo-2.4.41-18.24.9.7
    • libldap-2_4-2-2.4.41-18.24.9.1
    • openldap2-back-meta-2.4.41-18.24.9.7
    • openldap2-client-debuginfo-2.4.41-18.24.9.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (ppc64le s390x x86_64)
    • openldap2-client-2.4.41-18.24.9.1
    • openldap2-debuginfo-2.4.41-18.24.9.7
    • libldap-2_4-2-debuginfo-2.4.41-18.24.9.1
    • openldap2-client-debugsource-2.4.41-18.24.9.1
    • openldap2-2.4.41-18.24.9.7
    • openldap2-debugsource-2.4.41-18.24.9.7
    • openldap2-back-meta-debuginfo-2.4.41-18.24.9.7
    • libldap-2_4-2-2.4.41-18.24.9.1
    • openldap2-back-meta-2.4.41-18.24.9.7
    • openldap2-client-debuginfo-2.4.41-18.24.9.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (s390x x86_64)
    • libldap-2_4-2-32bit-2.4.41-18.24.9.1
    • libldap-2_4-2-debuginfo-32bit-2.4.41-18.24.9.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • openldap2-client-2.4.41-18.24.9.1
    • openldap2-debuginfo-2.4.41-18.24.9.7
    • libldap-2_4-2-debuginfo-2.4.41-18.24.9.1
    • openldap2-client-debugsource-2.4.41-18.24.9.1
    • openldap2-2.4.41-18.24.9.7
    • openldap2-debugsource-2.4.41-18.24.9.7
    • openldap2-back-meta-debuginfo-2.4.41-18.24.9.7
    • libldap-2_4-2-2.4.41-18.24.9.1
    • openldap2-back-meta-2.4.41-18.24.9.7
    • openldap2-client-debuginfo-2.4.41-18.24.9.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (s390x x86_64)
    • libldap-2_4-2-32bit-2.4.41-18.24.9.1
    • libldap-2_4-2-debuginfo-32bit-2.4.41-18.24.9.1

References: