Upstream information

CVE-2017-9287 at MITRE

Description

servers/slapd/back-mdb/search.c in OpenLDAP through 2.4.44 is prone to a double free vulnerability. A user with access to search the directory can crash slapd by issuing a search including the Paged Results control with a page size of 0.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 4 4
Vector AV:N/AC:L/Au:S/C:N/I:N/A:P AV:N/AC:L/Au:S/C:N/I:N/A:P
Access Vector Network Network
Access Complexity Low Low
Authentication Single Single
Confidentiality Impact None None
Integrity Impact None None
Availability Impact Partial Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.5 6.5
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3

Note from the SUSE Security Team

This issue does not affect openldap2 in SUSE Linux Enterprise 11 and older products.

SUSE Bugzilla entry: 1041764 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container caasp/v4/default-http-backend:beta1
Container caasp/v4/dnsmasq-nanny:2.78
Container caasp/v4/flannel:0.9.1
Container caasp/v4/haproxy:beta1
Container caasp/v4/kubedns:beta1
Container caasp/v4/nginx-ingress-controller:beta1
Container caasp/v4/pause:1.0.0
Container caasp/v4/pv-recycler-node:8.25
Container caasp/v4/salt-api:beta1
Container caasp/v4/salt-master:beta1
Container caasp/v4/salt-minion:beta1
Container caasp/v4/sidecar:beta1
Container caasp/v4/velum:4.0.0
Container suse/sles12sp3:12.16
  • libldap-2_4-2 >= 2.4.41-18.29.1
Container caasp/v4/openldap:beta1
  • libldap-2_4-2 >= 2.4.41-18.29.1
  • openldap2 >= 2.4.41-18.29.1
  • openldap2-client >= 2.4.41-18.29.1
Image SLES12-SP4-OCI-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
  • libldap-2_4-2 >= 2.4.41-18.29.1
  • openldap2-client >= 2.4.41-18.29.1
SUSE Liberty Linux 7
  • openldap >= 2.4.44-5.el7
  • openldap-clients >= 2.4.44-5.el7
  • openldap-devel >= 2.4.44-5.el7
  • openldap-servers >= 2.4.44-5.el7
  • openldap-servers-sql >= 2.4.44-5.el7
Patchnames:
RHSA-2017:1852
SUSE Linux Enterprise Desktop 12 SP2
  • libldap-2_4-2 >= 2.4.41-18.29.1
  • libldap-2_4-2-32bit >= 2.4.41-18.29.1
  • openldap2-back-perl >= 2.4.41-18.29.1
  • openldap2-client >= 2.4.41-18.29.1
  • openldap2-devel >= 2.4.41-18.29.1
  • openldap2-devel-static >= 2.4.41-18.29.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP2-2017-962
SUSE-SLE-SDK-12-SP2-2017-962
SUSE Linux Enterprise Desktop 12 SP3
  • libldap-2_4-2 >= 2.4.41-18.29.1
  • libldap-2_4-2-32bit >= 2.4.41-18.29.1
  • openldap2-back-perl >= 2.4.41-18.29.1
  • openldap2-client >= 2.4.41-18.29.1
  • openldap2-devel >= 2.4.41-18.29.1
  • openldap2-devel-static >= 2.4.41-18.29.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA libldap-2_4-2-2.4.41-18.29.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA openldap2-back-perl-2.4.41-18.29.1
SUSE Linux Enterprise Desktop 12 SP4
  • libldap-2_4-2 >= 2.4.41-18.40.1
  • libldap-2_4-2-32bit >= 2.4.41-18.40.1
  • openldap2-back-perl >= 2.4.41-18.40.1
  • openldap2-client >= 2.4.41-18.40.1
  • openldap2-devel >= 2.4.41-18.40.1
  • openldap2-devel-static >= 2.4.41-18.40.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA libldap-2_4-2-2.4.41-18.40.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA openldap2-back-perl-2.4.41-18.40.1
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libldap-2_4-2 >= 2.4.41-18.63.1
  • libldap-2_4-2-32bit >= 2.4.41-18.63.1
  • openldap2 >= 2.4.41-18.63.1
  • openldap2-back-meta >= 2.4.41-18.63.1
  • openldap2-client >= 2.4.41-18.63.1
  • openldap2-doc >= 2.4.41-18.63.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libldap-2_4-2-2.4.41-18.63.1
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Server 12
  • compat-libldap-2_3-0 >= 2.3.37-18.24.9.7
  • sles12sp2-docker-image >= 1.0.2-20180821
Patchnames:
SUSE-SLE-Module-Containers-12-2018-1762
SUSE-SLE-Module-Legacy-12-2019-931
SUSE Linux Enterprise Module for Containers 12
  • sles12sp2-docker-image >= 1.0.2-20180821
Patchnames:
SUSE-SLE-Module-Containers-12-2018-1762
SUSE Linux Enterprise Module for Legacy 12
  • compat-libldap-2_3-0 >= 2.3.37-18.24.9.7
Patchnames:
SUSE-SLE-Module-Legacy-12-2019-931
SUSE Linux Enterprise Server 12 SP1-LTSS
  • libldap-2_4-2 >= 2.4.41-18.24.9.1
  • libldap-2_4-2-32bit >= 2.4.41-18.24.9.1
  • openldap2 >= 2.4.41-18.24.9.7
  • openldap2-back-meta >= 2.4.41-18.24.9.7
  • openldap2-client >= 2.4.41-18.24.9.1
Patchnames:
SUSE-SLE-SERVER-12-SP1-2019-931
SUSE Linux Enterprise Server 12 SP2
  • libldap-2_4-2 >= 2.4.41-18.29.1
  • libldap-2_4-2-32bit >= 2.4.41-18.29.1
  • openldap2 >= 2.4.41-18.29.1
  • openldap2-back-meta >= 2.4.41-18.29.1
  • openldap2-back-perl >= 2.4.41-18.29.1
  • openldap2-client >= 2.4.41-18.29.1
  • openldap2-devel >= 2.4.41-18.29.1
  • openldap2-devel-static >= 2.4.41-18.29.1
Patchnames:
SUSE-SLE-SDK-12-SP2-2017-962
SUSE-SLE-SERVER-12-SP2-2017-962
SUSE Linux Enterprise Server 12 SP3
  • compat-libldap-2_3-0 >= 2.3.37-18.24.9.7
  • libldap-2_4-2 >= 2.4.41-18.29.1
  • libldap-2_4-2-32bit >= 2.4.41-18.29.1
  • openldap2 >= 2.4.41-18.29.1
  • openldap2-back-meta >= 2.4.41-18.29.1
  • openldap2-back-perl >= 2.4.41-18.29.1
  • openldap2-client >= 2.4.41-18.29.1
  • openldap2-devel >= 2.4.41-18.29.1
  • openldap2-devel-static >= 2.4.41-18.29.1
  • sles12sp2-docker-image >= 1.0.2-20180821
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA libldap-2_4-2-2.4.41-18.29.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA openldap2-back-perl-2.4.41-18.29.1
SUSE-SLE-Module-Containers-12-2018-1762
SUSE-SLE-Module-Legacy-12-2019-931
SUSE Linux Enterprise Server 12 SP4
  • compat-libldap-2_3-0 >= 2.3.37-18.24.9.7
  • libldap-2_4-2 >= 2.4.41-18.40.1
  • libldap-2_4-2-32bit >= 2.4.41-18.40.1
  • openldap2 >= 2.4.41-18.40.1
  • openldap2-back-meta >= 2.4.41-18.40.1
  • openldap2-back-perl >= 2.4.41-18.40.1
  • openldap2-client >= 2.4.41-18.40.1
  • openldap2-devel >= 2.4.41-18.40.1
  • openldap2-devel-static >= 2.4.41-18.40.1
  • sles12sp2-docker-image >= 1.0.2-20180821
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA libldap-2_4-2-2.4.41-18.40.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA openldap2-back-perl-2.4.41-18.40.1
SUSE-SLE-Module-Containers-12-2018-1762
SUSE-SLE-Module-Legacy-12-2019-931
SUSE Linux Enterprise Server 12 SP5
  • compat-libldap-2_3-0 >= 2.3.37-18.24.9.7
  • libldap-2_4-2 >= 2.4.41-18.63.1
  • libldap-2_4-2-32bit >= 2.4.41-18.63.1
  • openldap2 >= 2.4.41-18.63.1
  • openldap2-back-meta >= 2.4.41-18.63.1
  • openldap2-back-perl >= 2.4.41-18.29.1
  • openldap2-client >= 2.4.41-18.63.1
  • openldap2-devel >= 2.4.41-18.29.1
  • openldap2-devel-static >= 2.4.41-18.29.1
  • openldap2-doc >= 2.4.41-18.63.1
  • sles12sp2-docker-image >= 1.0.2-20180821
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libldap-2_4-2-2.4.41-18.63.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA openldap2-back-perl-2.4.41-18.63.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA openldap2-client-2.4.41-18.63.1
SUSE-SLE-Module-Containers-12-2018-1762
SUSE-SLE-Module-Legacy-12-2019-931
SUSE Linux Enterprise Server 12-LTSS
  • libldap-2_4-2 >= 2.4.41-18.24.9.1
  • libldap-2_4-2-32bit >= 2.4.41-18.24.9.1
  • openldap2 >= 2.4.41-18.24.9.7
  • openldap2-back-meta >= 2.4.41-18.24.9.7
  • openldap2-client >= 2.4.41-18.24.9.1
Patchnames:
SUSE-SLE-SERVER-12-2019-931
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • libldap-2_4-2 >= 2.4.41-18.29.1
  • openldap2 >= 2.4.41-18.29.1
  • openldap2-back-meta >= 2.4.41-18.29.1
  • openldap2-client >= 2.4.41-18.29.1
Patchnames:
SUSE-SLE-RPI-12-SP2-2017-962
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • compat-libldap-2_3-0 >= 2.3.37-18.24.9.7
  • libldap-2_4-2 >= 2.4.41-18.24.9.1
  • libldap-2_4-2-32bit >= 2.4.41-18.24.9.1
  • openldap2 >= 2.4.41-18.24.9.7
  • openldap2-back-meta >= 2.4.41-18.24.9.7
  • openldap2-client >= 2.4.41-18.24.9.1
Patchnames:
SUSE-SLE-SAP-12-SP1-2019-931
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • compat-libldap-2_3-0 >= 2.3.37-18.24.9.7
  • libldap-2_4-2 >= 2.4.41-18.29.1
  • libldap-2_4-2-32bit >= 2.4.41-18.29.1
  • openldap2 >= 2.4.41-18.29.1
  • openldap2-back-meta >= 2.4.41-18.29.1
  • openldap2-back-perl >= 2.4.41-18.29.1
  • openldap2-client >= 2.4.41-18.29.1
  • openldap2-devel >= 2.4.41-18.29.1
  • openldap2-devel-static >= 2.4.41-18.29.1
Patchnames:
SUSE-SLE-SAP-12-SP2-2019-931
SUSE-SLE-SDK-12-SP2-2017-962
SUSE-SLE-SERVER-12-SP2-2017-962
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • compat-libldap-2_3-0 >= 2.3.37-18.24.9.7
  • openldap2-back-perl >= 2.4.41-18.29.1
  • openldap2-devel >= 2.4.41-18.29.1
  • openldap2-devel-static >= 2.4.41-18.29.1
  • sles12sp2-docker-image >= 1.0.2-20180821
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA openldap2-back-perl-2.4.41-18.29.1
SUSE-SLE-Module-Containers-12-2018-1762
SUSE-SLE-Module-Legacy-12-2019-931
SUSE-SLE-SAP-12-SP3-2019-931
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • compat-libldap-2_3-0 >= 2.3.37-18.24.9.7
  • openldap2-back-perl >= 2.4.41-18.40.1
  • openldap2-devel >= 2.4.41-18.40.1
  • openldap2-devel-static >= 2.4.41-18.40.1
  • sles12sp2-docker-image >= 1.0.2-20180821
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA openldap2-back-perl-2.4.41-18.40.1
SUSE-SLE-Module-Containers-12-2018-1762
SUSE-SLE-Module-Legacy-12-2019-931
SUSE-SLE-SAP-12-SP4-2019-931
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • compat-libldap-2_3-0 >= 2.3.37-18.24.9.7
  • openldap2-back-perl >= 2.4.41-18.29.1
  • openldap2-devel >= 2.4.41-18.29.1
  • openldap2-devel-static >= 2.4.41-18.29.1
  • sles12sp2-docker-image >= 1.0.2-20180821
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA openldap2-back-perl-2.4.41-18.63.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA openldap2-client-2.4.41-18.63.1
SUSE-SLE-Module-Containers-12-2018-1762
SUSE-SLE-Module-Legacy-12-2019-931
SUSE Linux Enterprise Server for SAP Applications 12
  • compat-libldap-2_3-0 >= 2.3.37-18.24.9.7
  • libldap-2_4-2 >= 2.4.41-18.24.9.1
  • libldap-2_4-2-32bit >= 2.4.41-18.24.9.1
  • openldap2 >= 2.4.41-18.24.9.7
  • openldap2-back-meta >= 2.4.41-18.24.9.7
  • openldap2-client >= 2.4.41-18.24.9.1
  • sles12sp2-docker-image >= 1.0.2-20180821
Patchnames:
SUSE-SLE-Module-Containers-12-2018-1762
SUSE-SLE-Module-Legacy-12-2019-931
SUSE-SLE-SAP-12-2019-931
SUSE Linux Enterprise Software Development Kit 12 SP2
  • openldap2-back-perl >= 2.4.41-18.29.1
  • openldap2-devel >= 2.4.41-18.29.1
  • openldap2-devel-static >= 2.4.41-18.29.1
Patchnames:
SUSE-SLE-SDK-12-SP2-2017-962
SUSE Linux Enterprise Software Development Kit 12 SP3
  • openldap2-back-perl >= 2.4.41-18.29.1
  • openldap2-devel >= 2.4.41-18.29.1
  • openldap2-devel-static >= 2.4.41-18.29.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA openldap2-back-perl-2.4.41-18.29.1
SUSE Linux Enterprise Software Development Kit 12 SP4
  • openldap2-back-perl >= 2.4.41-18.40.1
  • openldap2-devel >= 2.4.41-18.40.1
  • openldap2-devel-static >= 2.4.41-18.40.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA openldap2-back-perl-2.4.41-18.40.1
SUSE Linux Enterprise Software Development Kit 12 SP5
  • openldap2-back-perl >= 2.4.41-18.29.1
  • openldap2-devel >= 2.4.41-18.29.1
  • openldap2-devel-static >= 2.4.41-18.29.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA openldap2-back-perl-2.4.41-18.63.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA openldap2-client-2.4.41-18.63.1
SUSE OpenStack Cloud 6
  • libldap-2_4-2 >= 2.4.41-18.24.9.1
  • libldap-2_4-2-32bit >= 2.4.41-18.24.9.1
  • openldap2 >= 2.4.41-18.24.9.7
  • openldap2-back-meta >= 2.4.41-18.24.9.7
  • openldap2-client >= 2.4.41-18.24.9.1
Patchnames:
SUSE-OpenStack-Cloud-6-2019-931


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 openldap2 Released
SUSE Linux Enterprise High Performance Computing 12 sles12sp2-docker-image Released
SUSE Linux Enterprise High Performance Computing 12 SP5 openldap2 Released
SUSE Linux Enterprise High Performance Computing 12 SP5 openldap2-client Released
SUSE Linux Enterprise Module for Containers 12 sles12sp2-docker-image Released
SUSE Linux Enterprise Module for Legacy 12 openldap2 Released
SUSE Linux Enterprise Server 12 SP5 openldap2 Released
SUSE Linux Enterprise Server 12 SP5 openldap2-client Released
SUSE Linux Enterprise Server 12 SP5 sles12sp2-docker-image Released
SUSE Linux Enterprise Server 12-LTSS openldap2 Released
SUSE Linux Enterprise Server 12-LTSS openldap2-client Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openldap2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openldap2-client Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 sles12sp2-docker-image Released
SUSE Linux Enterprise Software Development Kit 12 SP5 openldap2-client Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE OpenStack Cloud 8 openldap2 Released
SUSE OpenStack Cloud 8 openldap2-client Affected
SUSE OpenStack Cloud 9 openldap2 Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 openldap2 Released
HPE Helion OpenStack 8 openldap2-client Affected
SUSE CaaS Platform 3.0 openldap2-client Affected
SUSE Enterprise Storage 5 openldap2 Released
SUSE Linux Enterprise Desktop 11 SP4 openldap2 Not affected
SUSE Linux Enterprise Desktop 12 openldap2 Affected
SUSE Linux Enterprise Desktop 12 SP1 openldap2 Affected
SUSE Linux Enterprise Desktop 12 SP2 openldap2 Released
SUSE Linux Enterprise Desktop 12 SP3 openldap2-client Affected
SUSE Linux Enterprise Desktop 12 SP4 openldap2 Affected
SUSE Linux Enterprise Desktop 12 SP4 openldap2-client Affected
SUSE Linux Enterprise Point of Service Image Server 12 SP2 openldap2 Released
SUSE Linux Enterprise Server 11 SP3 openldap2 Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS openldap2 Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS openldap2 Not affected
SUSE Linux Enterprise Server 11 SP4 openldap2 Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS openldap2 Not affected
SUSE Linux Enterprise Server 12 openldap2 Released
SUSE Linux Enterprise Server 12 sles12sp2-docker-image Released
SUSE Linux Enterprise Server 12 SP1 openldap2 Affected
SUSE Linux Enterprise Server 12 SP1-LTSS openldap2 Released
SUSE Linux Enterprise Server 12 SP1-LTSS openldap2-client Released
SUSE Linux Enterprise Server 12 SP2 openldap2 Released
SUSE Linux Enterprise Server 12 SP2-BCL openldap2 Released
SUSE Linux Enterprise Server 12 SP2-ESPOS openldap2 Released
SUSE Linux Enterprise Server 12 SP2-LTSS openldap2 Released
SUSE Linux Enterprise Server 12 SP3 openldap2 Released
SUSE Linux Enterprise Server 12 SP3 openldap2-client Affected
SUSE Linux Enterprise Server 12 SP3 sles12sp2-docker-image Released
SUSE Linux Enterprise Server 12 SP3-BCL openldap2 Released
SUSE Linux Enterprise Server 12 SP3-BCL openldap2-client Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS openldap2 Released
SUSE Linux Enterprise Server 12 SP3-ESPOS openldap2-client Affected
SUSE Linux Enterprise Server 12 SP3-LTSS openldap2 Released
SUSE Linux Enterprise Server 12 SP3-LTSS openldap2-client Affected
SUSE Linux Enterprise Server 12 SP4 openldap2 Released
SUSE Linux Enterprise Server 12 SP4 openldap2-client Affected
SUSE Linux Enterprise Server 12 SP4 sles12sp2-docker-image Released
SUSE Linux Enterprise Server 12 SP4-ESPOS openldap2 Released
SUSE Linux Enterprise Server 12 SP4-LTSS openldap2 Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 openldap2 Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 openldap2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 openldap2 Released
SUSE Linux Enterprise Server for SAP Applications 12 openldap2-client Released
SUSE Linux Enterprise Server for SAP Applications 12 sles12sp2-docker-image Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 openldap2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 openldap2-client Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 openldap2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 openldap2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 openldap2-client Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 sles12sp2-docker-image Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openldap2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openldap2-client Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 sles12sp2-docker-image Released
SUSE Linux Enterprise Server for the Raspberry Pi 12 SP2 openldap2 Released
SUSE Linux Enterprise Software Development Kit 11 SP4 openldap2 Not affected
SUSE Linux Enterprise Software Development Kit 12 openldap2 Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 openldap2 Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 openldap2 Released
SUSE Linux Enterprise Software Development Kit 12 SP3 openldap2-client Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 openldap2-client Affected
SUSE OpenStack Cloud 6 openldap2 Released
SUSE OpenStack Cloud 6 openldap2-client Released
SUSE OpenStack Cloud 7 openldap2 Released
SUSE OpenStack Cloud Crowbar 8 openldap2 Released
SUSE OpenStack Cloud Crowbar 8 openldap2-client Affected
SUSE OpenStack Cloud Crowbar 9 openldap2 Released


SUSE Timeline for this CVE

CVE page created: Mon May 29 21:16:43 2017
CVE page last modified: Mon Apr 15 14:14:11 2024