Upstream information

CVE-2015-6908 at MITRE

Description

The ber_get_next function in libraries/liblber/io.c in OpenLDAP 2.4.42 and earlier allows remote attackers to cause a denial of service (reachable assertion and application crash) via crafted BER data, as demonstrated by an attack against slapd.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
SUSE Bugzilla entry: 945582 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libldap-2_4-2 >= 2.4.46-9.3.1
  • libldap-2_4-2-32bit >= 2.4.46-9.3.1
  • openldap2 >= 2.4.46-9.3.1
  • openldap2-back-meta >= 2.4.46-9.3.1
  • openldap2-back-perl >= 2.4.46-9.3.1
  • openldap2-client >= 2.4.46-9.3.1
  • openldap2-devel >= 2.4.46-9.3.1
  • openldap2-devel-32bit >= 2.4.46-9.3.1
  • openldap2-devel-static >= 2.4.46-9.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libldap-2_4-2-2.4.46-9.3.1
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA openldap2-devel-32bit-2.4.46-9.3.1
SUSE Linux Enterprise Module for Legacy 15 SP1 GA openldap2-2.4.46-9.3.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libldap-2_4-2 >= 2.4.46-9.51.1
  • libldap-2_4-2-32bit >= 2.4.46-9.51.1
  • libldap-data >= 2.4.46-9.51.1
  • openldap2 >= 2.4.46-9.51.1
  • openldap2-back-meta >= 2.4.46-9.51.1
  • openldap2-back-perl >= 2.4.46-9.51.1
  • openldap2-client >= 2.4.46-9.51.1
  • openldap2-devel >= 2.4.46-9.51.1
  • openldap2-devel-32bit >= 2.4.46-9.51.1
  • openldap2-devel-static >= 2.4.46-9.51.1
  • openldap2-ppolicy-check-password >= 1.2-9.51.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libldap-2_4-2-2.4.46-9.51.1
SUSE Linux Enterprise Module for Development Tools 15 SP3 GA openldap2-devel-32bit-2.4.46-9.51.1
SUSE Linux Enterprise Module for Legacy 15 SP3 GA openldap2-2.4.46-9.51.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libldap-2_4-2 >= 2.4.46-9.28.2
  • libldap-2_4-2-32bit >= 2.4.46-9.28.2
  • libldap-data >= 2.4.46-9.28.2
  • openldap2 >= 2.4.46-9.28.2
  • openldap2-back-meta >= 2.4.46-9.28.2
  • openldap2-back-perl >= 2.4.46-9.28.2
  • openldap2-client >= 2.4.46-9.28.2
  • openldap2-devel >= 2.4.46-9.28.2
  • openldap2-devel-32bit >= 2.4.46-9.28.2
  • openldap2-devel-static >= 2.4.46-9.28.2
  • openldap2-ppolicy-check-password >= 1.2-9.28.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libldap-2_4-2-2.4.46-9.28.2
SUSE Linux Enterprise Module for Development Tools 15 SP2 GA openldap2-devel-32bit-2.4.46-9.28.2
SUSE Linux Enterprise Module for Legacy 15 SP2 GA openldap2-back-meta-2.4.46-9.28.2
SUSE Liberty Linux 7
  • openldap >= 2.4.39-7.el7_1
  • openldap-clients >= 2.4.39-7.el7_1
  • openldap-devel >= 2.4.39-7.el7_1
  • openldap-servers >= 2.4.39-7.el7_1
  • openldap-servers-sql >= 2.4.39-7.el7_1
Patchnames:
RHSA-2015:1840
SUSE Linux Enterprise Desktop 11 SP3
  • libldap-2_4-2 >= 2.4.26-0.62.2
  • libldap-2_4-2-32bit >= 2.4.26-0.62.2
  • openldap2 >= 2.4.26-0.62.2
  • openldap2-back-perl >= 2.4.26-0.62.2
  • openldap2-client >= 2.4.26-0.62.2
  • openldap2-devel >= 2.4.26-0.62.2
  • openldap2-devel-32bit >= 2.4.26-0.62.2
Patchnames:
sdksp3-openldap2-20151222-12317
sledsp3-openldap2-20151222-12317
SUSE Linux Enterprise Desktop 11 SP4
  • libldap-2_4-2 >= 2.4.26-0.62.2
  • libldap-2_4-2-32bit >= 2.4.26-0.62.2
  • openldap2 >= 2.4.26-0.62.2
  • openldap2-back-perl >= 2.4.26-0.62.2
  • openldap2-client >= 2.4.26-0.62.2
  • openldap2-devel >= 2.4.26-0.62.2
  • openldap2-devel-32bit >= 2.4.26-0.62.2
Patchnames:
sdksp4-openldap2-20151222-12317
sledsp4-openldap2-20151222-12317
SUSE Linux Enterprise Desktop 12 SP1
  • libldap-2_4-2 >= 2.4.41-18.13.1
  • libldap-2_4-2-32bit >= 2.4.41-18.13.1
  • openldap2-back-perl >= 2.4.41-18.13.4
  • openldap2-client >= 2.4.41-18.13.1
  • openldap2-devel >= 2.4.41-18.13.1
  • openldap2-devel-static >= 2.4.41-18.13.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP1-2016-139
SUSE-SLE-SDK-12-SP1-2016-139
SUSE Linux Enterprise Desktop 12 SP2
  • libldap-2_4-2 >= 2.4.41-18.25.1
  • libldap-2_4-2-32bit >= 2.4.41-18.25.1
  • openldap2-back-perl >= 2.4.41-18.25.1
  • openldap2-client >= 2.4.41-18.25.1
  • openldap2-devel >= 2.4.41-18.25.1
  • openldap2-devel-static >= 2.4.41-18.25.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA libldap-2_4-2-2.4.41-18.25.1
SUSE Linux Enterprise Software Development Kit 12 SP2 GA openldap2-back-perl-2.4.41-18.25.1
SUSE Linux Enterprise Desktop 12 SP3
  • libldap-2_4-2 >= 2.4.41-18.29.1
  • libldap-2_4-2-32bit >= 2.4.41-18.29.1
  • openldap2-back-perl >= 2.4.41-18.29.1
  • openldap2-client >= 2.4.41-18.29.1
  • openldap2-devel >= 2.4.41-18.29.1
  • openldap2-devel-static >= 2.4.41-18.29.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA libldap-2_4-2-2.4.41-18.29.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA openldap2-back-perl-2.4.41-18.29.1
SUSE Linux Enterprise Desktop 12 SP4
  • libldap-2_4-2 >= 2.4.41-18.40.1
  • libldap-2_4-2-32bit >= 2.4.41-18.40.1
  • openldap2-back-perl >= 2.4.41-18.40.1
  • openldap2-client >= 2.4.41-18.40.1
  • openldap2-devel >= 2.4.41-18.40.1
  • openldap2-devel-static >= 2.4.41-18.40.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA libldap-2_4-2-2.4.41-18.40.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA openldap2-back-perl-2.4.41-18.40.1
SUSE Linux Enterprise Desktop 12
  • libldap-2_4-2 >= 2.4.41-18.13.1
  • libldap-2_4-2-32bit >= 2.4.41-18.13.1
  • openldap2-back-perl >= 2.4.41-18.13.4
  • openldap2-client >= 2.4.41-18.13.1
  • openldap2-devel >= 2.4.41-18.13.1
  • openldap2-devel-static >= 2.4.41-18.13.1
Patchnames:
SUSE-SLE-DESKTOP-12-2016-139
SUSE-SLE-SDK-12-2016-139
SUSE Linux Enterprise Desktop 15 SP1
  • libldap-2_4-2 >= 2.4.46-9.3.1
  • libldap-2_4-2-32bit >= 2.4.46-9.3.1
  • openldap2-client >= 2.4.46-9.3.1
  • openldap2-devel >= 2.4.46-9.3.1
  • openldap2-devel-32bit >= 2.4.46-9.3.1
  • openldap2-devel-static >= 2.4.46-9.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libldap-2_4-2-2.4.46-9.3.1
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA openldap2-devel-32bit-2.4.46-9.3.1
SUSE Linux Enterprise Desktop 15 SP2
  • libldap-2_4-2 >= 2.4.46-9.28.2
  • libldap-2_4-2-32bit >= 2.4.46-9.28.2
  • libldap-data >= 2.4.46-9.28.2
  • openldap2 >= 2.4.46-9.28.2
  • openldap2-client >= 2.4.46-9.28.2
  • openldap2-devel >= 2.4.46-9.28.2
  • openldap2-devel-32bit >= 2.4.46-9.28.2
  • openldap2-devel-static >= 2.4.46-9.28.2
  • openldap2-ppolicy-check-password >= 1.2-9.28.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libldap-2_4-2-2.4.46-9.28.2
SUSE Linux Enterprise Module for Development Tools 15 SP2 GA openldap2-devel-32bit-2.4.46-9.28.2
SUSE Linux Enterprise Desktop 15 SP3
  • libldap-2_4-2 >= 2.4.46-9.51.1
  • libldap-2_4-2-32bit >= 2.4.46-9.51.1
  • libldap-data >= 2.4.46-9.51.1
  • openldap2-client >= 2.4.46-9.51.1
  • openldap2-devel >= 2.4.46-9.51.1
  • openldap2-devel-32bit >= 2.4.46-9.51.1
  • openldap2-devel-static >= 2.4.46-9.51.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libldap-2_4-2-2.4.46-9.51.1
SUSE Linux Enterprise Module for Development Tools 15 SP3 GA openldap2-devel-32bit-2.4.46-9.51.1
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libldap-2_4-2 >= 2.4.46-150200.14.5.1
  • libldap-2_4-2-32bit >= 2.4.46-150200.14.5.1
  • libldap-data >= 2.4.46-150200.14.5.1
  • openldap2-client >= 2.4.46-150200.14.5.1
  • openldap2-devel >= 2.4.46-150200.14.5.1
  • openldap2-devel-32bit >= 2.4.46-150200.14.5.1
  • openldap2-devel-static >= 2.4.46-150200.14.5.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libldap-2_4-2-2.4.46-150200.14.5.1
SUSE Linux Enterprise Module for Development Tools 15 SP4 GA openldap2-devel-32bit-2.4.46-150200.14.5.1
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libldap-2_4-2 >= 2.4.46-150200.14.11.2
  • libldap-2_4-2-32bit >= 2.4.46-150200.14.11.2
  • libldap-data >= 2.4.46-150200.14.11.2
  • openldap2-client >= 2.4.46-150200.14.11.2
  • openldap2-devel >= 2.4.46-150200.14.11.2
  • openldap2-devel-32bit >= 2.4.46-150200.14.11.2
  • openldap2-devel-static >= 2.4.46-150200.14.11.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libldap-2_4-2-2.4.46-150200.14.11.2
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA openldap2-devel-32bit-2.4.46-150200.14.11.2
SUSE Linux Enterprise Desktop 15
  • libldap-2_4-2 >= 2.4.46-7.10
  • libldap-2_4-2-32bit >= 2.4.46-7.10
  • openldap2-client >= 2.4.46-7.10
  • openldap2-devel >= 2.4.46-7.10
  • openldap2-devel-32bit >= 2.4.46-7.10
  • openldap2-devel-static >= 2.4.46-7.10
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA libldap-2_4-2-2.4.46-7.10
SUSE Linux Enterprise Module for Development Tools 15 GA openldap2-devel-32bit-2.4.46-7.10
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libldap-2_4-2 >= 2.4.41-18.63.1
  • libldap-2_4-2-32bit >= 2.4.41-18.63.1
  • openldap2 >= 2.4.41-18.63.1
  • openldap2-back-meta >= 2.4.41-18.63.1
  • openldap2-client >= 2.4.41-18.63.1
  • openldap2-doc >= 2.4.41-18.63.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libldap-2_4-2-2.4.41-18.63.1
SUSE Linux Enterprise High Performance Computing 12
  • compat-libldap-2_3-0 >= 2.3.37-18.13.4
  • sles11sp4-docker-image >= 1.1.1-20160304104143
Patchnames:
SUSE-SLE-Module-Containers-12-2016-457
SUSE-SLE-Module-Legacy-12-2016-139
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libldap-2_4-2 >= 2.4.46-7.10
  • libldap-2_4-2-32bit >= 2.4.46-7.10
  • openldap2 >= 2.4.46-7.10
  • openldap2-back-meta >= 2.4.46-7.10
  • openldap2-back-perl >= 2.4.46-7.10
  • openldap2-client >= 2.4.46-7.10
  • openldap2-devel >= 2.4.46-7.10
  • openldap2-devel-32bit >= 2.4.46-7.10
  • openldap2-devel-static >= 2.4.46-7.10
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA libldap-2_4-2-2.4.46-7.10
SUSE Linux Enterprise Module for Development Tools 15 GA openldap2-devel-32bit-2.4.46-7.10
SUSE Linux Enterprise Module for Legacy 15 GA openldap2-2.4.46-7.10
SUSE Linux Enterprise Micro 5.0
  • libldap-2_4-2 >= 2.4.46-9.45.1
  • libldap-data >= 2.4.46-9.45.1
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA libldap-2_4-2-2.4.46-9.45.1
SUSE Linux Enterprise Micro 5.1
  • libldap-2_4-2 >= 2.4.46-9.58.1
  • libldap-data >= 2.4.46-9.58.1
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA libldap-2_4-2-2.4.46-9.58.1
SUSE Linux Enterprise Micro 5.2
  • libldap-2_4-2 >= 2.4.46-9.58.1
  • libldap-data >= 2.4.46-9.58.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA libldap-2_4-2-2.4.46-9.58.1
SUSE Linux Enterprise Micro 5.3
  • libldap-2_4-2 >= 2.4.46-150200.14.11.2
  • libldap-data >= 2.4.46-150200.14.11.2
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA libldap-2_4-2-2.4.46-150200.14.11.2
SUSE Linux Enterprise Micro 5.4
  • libldap-2_4-2 >= 2.4.46-150200.14.11.2
  • libldap-data >= 2.4.46-150200.14.11.2
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA libldap-2_4-2-2.4.46-150200.14.11.2
SUSE Linux Enterprise Module for Basesystem 15 SP1
  • libldap-2_4-2 >= 2.4.46-9.3.1
  • libldap-2_4-2-32bit >= 2.4.46-9.3.1
  • openldap2-client >= 2.4.46-9.3.1
  • openldap2-devel >= 2.4.46-9.3.1
  • openldap2-devel-static >= 2.4.46-9.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libldap-2_4-2-2.4.46-9.3.1
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • libldap-2_4-2 >= 2.4.46-9.28.2
  • libldap-2_4-2-32bit >= 2.4.46-9.28.2
  • libldap-data >= 2.4.46-9.28.2
  • openldap2 >= 2.4.46-9.28.2
  • openldap2-client >= 2.4.46-9.28.2
  • openldap2-devel >= 2.4.46-9.28.2
  • openldap2-devel-static >= 2.4.46-9.28.2
  • openldap2-ppolicy-check-password >= 1.2-9.28.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libldap-2_4-2-2.4.46-9.28.2
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • libldap-2_4-2 >= 2.4.46-9.51.1
  • libldap-2_4-2-32bit >= 2.4.46-9.51.1
  • libldap-data >= 2.4.46-9.51.1
  • openldap2-client >= 2.4.46-9.51.1
  • openldap2-devel >= 2.4.46-9.51.1
  • openldap2-devel-static >= 2.4.46-9.51.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libldap-2_4-2-2.4.46-9.51.1
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • libldap-2_4-2 >= 2.4.46-150200.14.5.1
  • libldap-2_4-2-32bit >= 2.4.46-150200.14.5.1
  • libldap-data >= 2.4.46-150200.14.5.1
  • openldap2-client >= 2.4.46-150200.14.5.1
  • openldap2-devel >= 2.4.46-150200.14.5.1
  • openldap2-devel-static >= 2.4.46-150200.14.5.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libldap-2_4-2-2.4.46-150200.14.5.1
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • libldap-2_4-2 >= 2.4.46-150200.14.11.2
  • libldap-2_4-2-32bit >= 2.4.46-150200.14.11.2
  • libldap-data >= 2.4.46-150200.14.11.2
  • openldap2-client >= 2.4.46-150200.14.11.2
  • openldap2-devel >= 2.4.46-150200.14.11.2
  • openldap2-devel-static >= 2.4.46-150200.14.11.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libldap-2_4-2-2.4.46-150200.14.11.2
SUSE Linux Enterprise Module for Basesystem 15
  • libldap-2_4-2 >= 2.4.46-7.10
  • libldap-2_4-2-32bit >= 2.4.46-7.10
  • openldap2-client >= 2.4.46-7.10
  • openldap2-devel >= 2.4.46-7.10
  • openldap2-devel-static >= 2.4.46-7.10
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA libldap-2_4-2-2.4.46-7.10
SUSE Linux Enterprise Module for Containers 12
  • sles11sp4-docker-image >= 1.1.1-20160304104143
Patchnames:
SUSE-SLE-Module-Containers-12-2016-457
SUSE Linux Enterprise Module for Development Tools 15 SP1
  • openldap2-devel-32bit >= 2.4.46-9.3.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA openldap2-devel-32bit-2.4.46-9.3.1
SUSE Linux Enterprise Module for Development Tools 15 SP2
  • openldap2-devel-32bit >= 2.4.46-9.28.2
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP2 GA openldap2-devel-32bit-2.4.46-9.28.2
SUSE Linux Enterprise Module for Development Tools 15 SP3
  • openldap2-devel-32bit >= 2.4.46-9.51.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP3 GA openldap2-devel-32bit-2.4.46-9.51.1
SUSE Linux Enterprise Module for Development Tools 15 SP4
  • openldap2-devel-32bit >= 2.4.46-150200.14.5.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP4 GA openldap2-devel-32bit-2.4.46-150200.14.5.1
SUSE Linux Enterprise Module for Development Tools 15 SP5
  • openldap2-devel-32bit >= 2.4.46-150200.14.11.2
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA openldap2-devel-32bit-2.4.46-150200.14.11.2
SUSE Linux Enterprise Module for Development Tools 15
  • openldap2-devel-32bit >= 2.4.46-7.10
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 GA openldap2-devel-32bit-2.4.46-7.10
SUSE Linux Enterprise Module for Legacy 12
  • compat-libldap-2_3-0 >= 2.3.37-18.13.4
Patchnames:
SUSE-SLE-Module-Legacy-12-2016-139
SUSE Linux Enterprise Module for Legacy 15 SP1
  • openldap2 >= 2.4.46-9.3.1
  • openldap2-back-meta >= 2.4.46-9.3.1
  • openldap2-back-perl >= 2.4.46-9.3.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP1 GA openldap2-2.4.46-9.3.1
SUSE Linux Enterprise Module for Legacy 15 SP2
  • openldap2-back-meta >= 2.4.46-9.28.2
  • openldap2-back-perl >= 2.4.46-9.28.2
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP2 GA openldap2-back-meta-2.4.46-9.28.2
SUSE Linux Enterprise Module for Legacy 15 SP3
  • openldap2 >= 2.4.46-9.51.1
  • openldap2-back-meta >= 2.4.46-9.51.1
  • openldap2-back-perl >= 2.4.46-9.51.1
  • openldap2-ppolicy-check-password >= 1.2-9.51.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP3 GA openldap2-2.4.46-9.51.1
SUSE Linux Enterprise Module for Legacy 15
  • openldap2 >= 2.4.46-7.10
  • openldap2-back-meta >= 2.4.46-7.10
  • openldap2-back-perl >= 2.4.46-7.10
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 GA openldap2-2.4.46-7.10
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server for SAP Applications 11 SP3
  • compat-libldap-2_3-0 >= 2.3.37-2.62.2
  • libldap-2_4-2 >= 2.4.26-0.62.2
  • libldap-2_4-2-32bit >= 2.4.26-0.62.2
  • libldap-2_4-2-x86 >= 2.4.26-0.62.2
  • openldap2 >= 2.4.26-0.62.2
  • openldap2-back-meta >= 2.4.26-0.62.2
  • openldap2-back-perl >= 2.4.26-0.62.2
  • openldap2-client >= 2.4.26-0.62.2
  • openldap2-devel >= 2.4.26-0.62.2
  • openldap2-devel-32bit >= 2.4.26-0.62.2
Patchnames:
sdksp3-openldap2-20151222-12317
slessp3-openldap2-20151222-12317
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • compat-libldap-2_3-0 >= 2.3.37-2.62.2
  • libldap-2_4-2 >= 2.4.26-0.62.2
  • libldap-2_4-2-32bit >= 2.4.26-0.62.2
  • libldap-2_4-2-x86 >= 2.4.26-0.62.2
  • openldap2 >= 2.4.26-0.62.2
  • openldap2-back-meta >= 2.4.26-0.62.2
  • openldap2-back-perl >= 2.4.26-0.62.2
  • openldap2-client >= 2.4.26-0.62.2
  • openldap2-devel >= 2.4.26-0.62.2
  • openldap2-devel-32bit >= 2.4.26-0.62.2
Patchnames:
sdksp4-openldap2-20151222-12317
slessp4-openldap2-20151222-12317
SUSE Linux Enterprise Server 11-SECURITY
  • libldap-openssl1-2_4-2 >= 2.4.26-0.62.3
  • libldap-openssl1-2_4-2-32bit >= 2.4.26-0.62.3
  • libldap-openssl1-2_4-2-x86 >= 2.4.26-0.62.3
Patchnames:
secsp3-openldap2-20151222-12317
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • libldap-2_4-2 >= 2.4.41-18.13.1
  • libldap-2_4-2-32bit >= 2.4.41-18.13.1
  • openldap2 >= 2.4.41-18.13.4
  • openldap2-back-meta >= 2.4.41-18.13.4
  • openldap2-back-perl >= 2.4.41-18.13.4
  • openldap2-client >= 2.4.41-18.13.1
  • openldap2-devel >= 2.4.41-18.13.1
  • openldap2-devel-static >= 2.4.41-18.13.1
Patchnames:
SUSE-SLE-SDK-12-SP1-2016-139
SUSE-SLE-SERVER-12-SP1-2016-139
SUSE Linux Enterprise Server 12 SP2
  • libldap-2_4-2 >= 2.4.41-18.25.1
  • libldap-2_4-2-32bit >= 2.4.41-18.25.1
  • openldap2 >= 2.4.41-18.25.1
  • openldap2-back-meta >= 2.4.41-18.25.1
  • openldap2-back-perl >= 2.4.41-18.25.1
  • openldap2-client >= 2.4.41-18.25.1
  • openldap2-devel >= 2.4.41-18.25.1
  • openldap2-devel-static >= 2.4.41-18.25.1
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA libldap-2_4-2-2.4.41-18.25.1
SUSE Linux Enterprise Software Development Kit 12 SP2 GA openldap2-back-perl-2.4.41-18.25.1
SUSE Linux Enterprise Server 12 SP3
  • compat-libldap-2_3-0 >= 2.3.37-18.13.4
  • libldap-2_4-2 >= 2.4.41-18.29.1
  • libldap-2_4-2-32bit >= 2.4.41-18.29.1
  • openldap2 >= 2.4.41-18.29.1
  • openldap2-back-meta >= 2.4.41-18.29.1
  • openldap2-back-perl >= 2.4.41-18.29.1
  • openldap2-client >= 2.4.41-18.29.1
  • openldap2-devel >= 2.4.41-18.29.1
  • openldap2-devel-static >= 2.4.41-18.29.1
  • sles11sp4-docker-image >= 1.1.1-20160304104143
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA libldap-2_4-2-2.4.41-18.29.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA openldap2-back-perl-2.4.41-18.29.1
SUSE-SLE-Module-Containers-12-2016-457
SUSE-SLE-Module-Legacy-12-2016-139
SUSE Linux Enterprise Server 12 SP4
  • compat-libldap-2_3-0 >= 2.3.37-18.13.4
  • libldap-2_4-2 >= 2.4.41-18.40.1
  • libldap-2_4-2-32bit >= 2.4.41-18.40.1
  • openldap2 >= 2.4.41-18.40.1
  • openldap2-back-meta >= 2.4.41-18.40.1
  • openldap2-back-perl >= 2.4.41-18.40.1
  • openldap2-client >= 2.4.41-18.40.1
  • openldap2-devel >= 2.4.41-18.40.1
  • openldap2-devel-static >= 2.4.41-18.40.1
  • sles11sp4-docker-image >= 1.1.1-20160304104143
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA libldap-2_4-2-2.4.41-18.40.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA openldap2-back-perl-2.4.41-18.40.1
SUSE-SLE-Module-Containers-12-2016-457
SUSE-SLE-Module-Legacy-12-2016-139
SUSE Linux Enterprise Server 12 SP5
  • compat-libldap-2_3-0 >= 2.3.37-18.13.4
  • libldap-2_4-2 >= 2.4.41-18.63.1
  • libldap-2_4-2-32bit >= 2.4.41-18.63.1
  • openldap2 >= 2.4.41-18.63.1
  • openldap2-back-meta >= 2.4.41-18.63.1
  • openldap2-back-perl >= 2.4.41-18.63.1
  • openldap2-client >= 2.4.41-18.63.1
  • openldap2-devel >= 2.4.41-18.63.1
  • openldap2-devel-static >= 2.4.41-18.63.1
  • openldap2-doc >= 2.4.41-18.63.1
  • sles11sp4-docker-image >= 1.1.1-20160304104143
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libldap-2_4-2-2.4.41-18.63.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA openldap2-back-perl-2.4.41-18.63.1
SUSE-SLE-Module-Containers-12-2016-457
SUSE-SLE-Module-Legacy-12-2016-139
SUSE Linux Enterprise Server 12
  • compat-libldap-2_3-0 >= 2.3.37-18.13.4
  • libldap-2_4-2 >= 2.4.41-18.13.1
  • libldap-2_4-2-32bit >= 2.4.41-18.13.1
  • openldap2 >= 2.4.41-18.13.4
  • openldap2-back-meta >= 2.4.41-18.13.4
  • openldap2-back-perl >= 2.4.41-18.13.4
  • openldap2-client >= 2.4.41-18.13.1
  • openldap2-devel >= 2.4.41-18.13.1
  • openldap2-devel-static >= 2.4.41-18.13.1
  • sles11sp4-docker-image >= 1.1.1-20160304104143
Patchnames:
SUSE-SLE-Module-Containers-12-2016-457
SUSE-SLE-Module-Legacy-12-2016-139
SUSE-SLE-SDK-12-2016-139
SUSE-SLE-SERVER-12-2016-139
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • libldap-2_4-2 >= 2.4.41-18.25.1
  • openldap2 >= 2.4.41-18.25.1
  • openldap2-back-meta >= 2.4.41-18.25.1
  • openldap2-client >= 2.4.41-18.25.1
Patchnames:
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA libldap-2_4-2-2.4.41-18.25.1
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP2
  • openldap2-back-perl >= 2.4.41-18.25.1
  • openldap2-devel >= 2.4.41-18.25.1
  • openldap2-devel-static >= 2.4.41-18.25.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP2 GA openldap2-back-perl-2.4.41-18.25.1
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • compat-libldap-2_3-0 >= 2.3.37-18.13.4
  • openldap2-back-perl >= 2.4.41-18.29.1
  • openldap2-devel >= 2.4.41-18.29.1
  • openldap2-devel-static >= 2.4.41-18.29.1
  • sles11sp4-docker-image >= 1.1.1-20160304104143
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA openldap2-back-perl-2.4.41-18.29.1
SUSE-SLE-Module-Containers-12-2016-457
SUSE-SLE-Module-Legacy-12-2016-139
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • compat-libldap-2_3-0 >= 2.3.37-18.13.4
  • openldap2-back-perl >= 2.4.41-18.40.1
  • openldap2-devel >= 2.4.41-18.40.1
  • openldap2-devel-static >= 2.4.41-18.40.1
  • sles11sp4-docker-image >= 1.1.1-20160304104143
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA openldap2-back-perl-2.4.41-18.40.1
SUSE-SLE-Module-Containers-12-2016-457
SUSE-SLE-Module-Legacy-12-2016-139
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • compat-libldap-2_3-0 >= 2.3.37-18.13.4
  • openldap2-back-perl >= 2.4.41-18.63.1
  • openldap2-devel >= 2.4.41-18.63.1
  • openldap2-devel-static >= 2.4.41-18.63.1
  • sles11sp4-docker-image >= 1.1.1-20160304104143
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA openldap2-back-perl-2.4.41-18.63.1
SUSE-SLE-Module-Containers-12-2016-457
SUSE-SLE-Module-Legacy-12-2016-139
SUSE Linux Enterprise Server for SAP Applications 12
  • compat-libldap-2_3-0 >= 2.3.37-18.13.4
  • libldap-2_4-2 >= 2.4.41-18.13.1
  • libldap-2_4-2-32bit >= 2.4.41-18.13.1
  • openldap2 >= 2.4.41-18.13.4
  • openldap2-back-meta >= 2.4.41-18.13.4
  • openldap2-back-perl >= 2.4.41-18.13.4
  • openldap2-client >= 2.4.41-18.13.1
  • openldap2-devel >= 2.4.41-18.13.1
  • openldap2-devel-static >= 2.4.41-18.13.1
  • sles11sp4-docker-image >= 1.1.1-20160304104143
Patchnames:
SUSE-SLE-Module-Containers-12-2016-457
SUSE-SLE-Module-Legacy-12-2016-139
SUSE-SLE-SAP-12-2016-139
SUSE-SLE-SDK-12-2016-139
SUSE-SLE-SERVER-12-2016-139
SUSE Linux Enterprise Software Development Kit 11 SP3
  • openldap2 >= 2.4.26-0.62.2
  • openldap2-back-perl >= 2.4.26-0.62.2
  • openldap2-devel >= 2.4.26-0.62.2
  • openldap2-devel-32bit >= 2.4.26-0.62.2
Patchnames:
sdksp3-openldap2-20151222-12317
SUSE Linux Enterprise Software Development Kit 11 SP4
  • openldap2 >= 2.4.26-0.62.2
  • openldap2-back-perl >= 2.4.26-0.62.2
  • openldap2-devel >= 2.4.26-0.62.2
  • openldap2-devel-32bit >= 2.4.26-0.62.2
Patchnames:
sdksp4-openldap2-20151222-12317
SUSE Linux Enterprise Software Development Kit 12 SP1
  • openldap2-back-perl >= 2.4.41-18.13.4
  • openldap2-devel >= 2.4.41-18.13.1
  • openldap2-devel-static >= 2.4.41-18.13.1
Patchnames:
SUSE-SLE-SDK-12-SP1-2016-139
SUSE Linux Enterprise Software Development Kit 12 SP3
  • openldap2-back-perl >= 2.4.41-18.29.1
  • openldap2-devel >= 2.4.41-18.29.1
  • openldap2-devel-static >= 2.4.41-18.29.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA openldap2-back-perl-2.4.41-18.29.1
SUSE Linux Enterprise Software Development Kit 12 SP4
  • openldap2-back-perl >= 2.4.41-18.40.1
  • openldap2-devel >= 2.4.41-18.40.1
  • openldap2-devel-static >= 2.4.41-18.40.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA openldap2-back-perl-2.4.41-18.40.1
SUSE Linux Enterprise Software Development Kit 12 SP5
  • openldap2-back-perl >= 2.4.41-18.63.1
  • openldap2-devel >= 2.4.41-18.63.1
  • openldap2-devel-static >= 2.4.41-18.63.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA openldap2-back-perl-2.4.41-18.63.1
SUSE Linux Enterprise Software Development Kit 12
  • openldap2-back-perl >= 2.4.41-18.13.4
  • openldap2-devel >= 2.4.41-18.13.1
  • openldap2-devel-static >= 2.4.41-18.13.1
Patchnames:
SUSE-SLE-SDK-12-2016-139
SUSE Studio Onsite 1.3
  • openldap2-devel >= 2.4.26-0.17.23.1
Patchnames:
slestso13-openldap2-20160114-12372
openSUSE Leap 15.0
  • libldap-2_4-2 >= 2.4.46-lp150.7.1
  • libldap-2_4-2-32bit >= 2.4.46-lp150.7.1
  • libldap-data >= 2.4.46-lp150.7.1
  • openldap2-client >= 2.4.46-lp150.7.1
Patchnames:
openSUSE Leap 15.0 GA libldap-2_4-2-2.4.46-lp150.7.1
openSUSE Leap 15.2
  • libldap-2_4-2 >= 2.4.46-lp152.13.2
  • libldap-2_4-2-32bit >= 2.4.46-lp152.13.2
  • libldap-data >= 2.4.46-lp152.13.2
  • openldap2-client >= 2.4.46-lp152.13.2
Patchnames:
openSUSE Leap 15.2 GA libldap-2_4-2-2.4.46-lp152.13.1
openSUSE Leap 15.3
  • libldap-2_4-2 >= 2.4.46-9.53.1
  • libldap-2_4-2-32bit >= 2.4.46-9.53.1
  • libldap-data >= 2.4.46-9.53.1
  • openldap2-client >= 2.4.46-9.53.1
Patchnames:
openSUSE Leap 15.3 GA libldap-2_4-2-2.4.46-9.53.1
openSUSE Leap 15.4
  • libldap-2_4-2 >= 2.4.46-150200.14.5.1
  • libldap-2_4-2-32bit >= 2.4.46-150200.14.5.1
  • libldap-data >= 2.4.46-150200.14.5.1
  • openldap2-client >= 2.4.46-150200.14.5.1
Patchnames:
openSUSE Leap 15.4 GA libldap-2_4-2-2.4.46-150200.14.5.1
openSUSE Tumbleweed
  • libldap-2_4-2 >= 2.4.44-22.1
  • libldap-2_4-2-32bit >= 2.4.44-22.1
  • libldap-data >= 2.4.44-22.1
  • openldap2 >= 2.4.44-22.1
  • openldap2-back-meta >= 2.4.44-22.1
  • openldap2-back-perl >= 2.4.44-22.1
  • openldap2-back-sock >= 2.4.44-22.1
  • openldap2-back-sql >= 2.4.44-22.1
  • openldap2-client >= 2.4.44-22.1
  • openldap2-contrib >= 2.4.44-22.1
  • openldap2-devel >= 2.4.44-22.1
  • openldap2-devel-32bit >= 2.4.44-22.1
  • openldap2-devel-static >= 2.4.44-22.1
  • openldap2-doc >= 2.4.44-22.1
  • openldap2-ppolicy-check-password >= 1.2-22.1
Patchnames:
openSUSE Tumbleweed GA libldap-2_4-2-2.4.44-22.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 openldap2 Released
SUSE Linux Enterprise Module for Legacy 12 openldap2 Released
SUSE Linux Enterprise Server 12 SP5 openldap2 Released
SUSE Linux Enterprise Server 12-LTSS openldap2 Affected
SUSE Linux Enterprise Server 12-LTSS openldap2-client Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openldap2 Released
Products past their end of life and not receiving proactive updates anymore.
SLES for SAP Applications 11 SP2 openldap2 Released
SLES for SAP Applications 11 SP2 openldap2-client Released
SUSE Linux Enterprise Desktop 11 SP1 openldap2-client Released
SUSE Linux Enterprise Desktop 11 SP2 openldap2 Released
SUSE Linux Enterprise Desktop 11 SP2 openldap2-client Released
SUSE Linux Enterprise Desktop 11 SP3 openldap2 Released
SUSE Linux Enterprise Desktop 11 SP3 openldap2-client Released
SUSE Linux Enterprise Desktop 11 SP4 openldap2 Released
SUSE Linux Enterprise Desktop 11 SP4 openldap2-client Released
SUSE Linux Enterprise Desktop 12 openldap2 Released
SUSE Linux Enterprise Desktop 12 openldap2-client Released
SUSE Linux Enterprise Desktop 12 SP1 openldap2 Released
SUSE Linux Enterprise Desktop 12 SP1 openldap2-client Released
SUSE Linux Enterprise Point of Service 11 SP3 openldap2 Unsupported
SUSE Linux Enterprise Server 11 SP1 openldap2 Released
SUSE Linux Enterprise Server 11 SP1 LTSS openldap2 Released
SUSE Linux Enterprise Server 11 SP1 LTSS openldap2-client Released
SUSE Linux Enterprise Server 11 SP2 openldap2 Released
SUSE Linux Enterprise Server 11 SP2 openldap2-client Released
SUSE Linux Enterprise Server 11 SP2 LTSS openldap2 Released
SUSE Linux Enterprise Server 11 SP2 LTSS openldap2-client Released
SUSE Linux Enterprise Server 11 SP3 openldap2 Released
SUSE Linux Enterprise Server 11 SP3 openldap2-client Released
SUSE Linux Enterprise Server 11 SP3 LTSS openldap2 Released
SUSE Linux Enterprise Server 11 SP3-LTSS openldap2 Affected
SUSE Linux Enterprise Server 11 SP3-LTSS openldap2-client Affected
SUSE Linux Enterprise Server 11 SP4 openldap2 Released
SUSE Linux Enterprise Server 11 SP4 openldap2-client Released
SUSE Linux Enterprise Server 11 SP4 LTSS openldap2 Affected
SUSE Linux Enterprise Server 11 SP4-LTSS openldap2 Released
SUSE Linux Enterprise Server 11 SP4-LTSS openldap2-client Released
SUSE Linux Enterprise Server 11-SECURITY openldap2-client-openssl1 Released
SUSE Linux Enterprise Server 12 openldap2 Released
SUSE Linux Enterprise Server 12 openldap2-client Released
SUSE Linux Enterprise Server 12 SP1 openldap2 Released
SUSE Linux Enterprise Server 12 SP1 openldap2-client Released
SUSE Linux Enterprise Server 12 SP1-LTSS openldap2 Affected
SUSE Linux Enterprise Server 12 SP1-LTSS openldap2-client Affected
SUSE Linux Enterprise Server 12 SP3 openldap2 Released
SUSE Linux Enterprise Server 12 SP4 openldap2 Released
SUSE Linux Enterprise Server for SAP Applications 11 SP2 openldap2 Released
SUSE Linux Enterprise Server for SAP Applications 11 SP2 openldap2-client Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 openldap2 Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 openldap2-client Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 openldap2 Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 openldap2-client Released
SUSE Linux Enterprise Server for SAP Applications 12 openldap2 Released
SUSE Linux Enterprise Server for SAP Applications 12 openldap2-client Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 openldap2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 openldap2-client Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 openldap2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 openldap2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openldap2 Released
SUSE Linux Enterprise Software Development Kit 11 SP2 openldap2 Released
SUSE Linux Enterprise Software Development Kit 11 SP2 openldap2-client Released
SUSE Linux Enterprise Software Development Kit 11 SP3 openldap2 Released
SUSE Linux Enterprise Software Development Kit 11 SP3 openldap2-client Released
SUSE Linux Enterprise Software Development Kit 11 SP4 openldap2 Released
SUSE Linux Enterprise Software Development Kit 11 SP4 openldap2-client Released
SUSE Linux Enterprise Software Development Kit 12 openldap2 Released
SUSE Linux Enterprise Software Development Kit 12 openldap2-client Released
SUSE Linux Enterprise Software Development Kit 12 SP1 openldap2 Released
SUSE Linux Enterprise Software Development Kit 12 SP1 openldap2-client Released
SUSE Studio Onsite 1.3 openldap2-client Released


SUSE Timeline for this CVE

CVE page created: Fri Sep 11 17:36:20 2015
CVE page last modified: Fri Dec 8 17:09:40 2023