Upstream information

CVE-2019-13565 at MITRE

Description

An issue was discovered in OpenLDAP 2.x before 2.4.48. When using SASL authentication and session encryption, and relying on the SASL security layers in slapd access controls, it is possible to obtain access that would otherwise be denied via a simple bind for any identity covered in those ACLs. After the first SASL bind is completed, the sasl_ssf value is retained for all new non-SASL connections. Depending on the ACL configuration, this can affect different types of operations (searches, modifications, etc.). In other words, a successful authorization step completed by one user affects the authorization requirement for a different user.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:P/I:N/A:N
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 6.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact None None
Availability Impact None None
CVSSv3 Version 3.1 3
SUSE Bugzilla entry: 1143194 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/dotnet-aspnet:5.0.14-2.3
Container bci/dotnet-runtime:5.0.13-17.3
Container bci/dotnet-sdk:5.0.13-16.3
Container bci/rust:1.56-2.1
Container bci/rust:1.57-2.1
Container caasp/v4/389-ds:1.4.2
Container caasp/v4/busybox:1.34.1
Container caasp/v4/caasp-dex:2.16.0
Container caasp/v4/cert-exporter:2.3.0
Container caasp/v4/cilium-etcd-operator:2.0.5
Container caasp/v4/cilium-init:1.5.3
Container caasp/v4/cilium-operator:1.6.6
Container caasp/v4/cilium:1.6.6
Container caasp/v4/cloud-provider-openstack:1.15.0
Container caasp/v4/configmap-reload:0.3.0
Container caasp/v4/coredns:1.6.7
Container caasp/v4/curl:7.60.0
Container caasp/v4/etcd:3.4.13
Container caasp/v4/gangway:3.1.0
Container caasp/v4/grafana:7.5.12
Container caasp/v4/helm-tiller:2.16.12
Container caasp/v4/hyperkube:v1.17.17
Container caasp/v4/k8s-sidecar:0.1.75
Container caasp/v4/kube-state-metrics:1.9.3
Container caasp/v4/kubernetes-client:1.17.17
Container caasp/v4/kucero:1.3.0
Container caasp/v4/kured:1.3.0
Container caasp/v4/metrics-server:0.3.6
Container caasp/v4/prometheus-alertmanager:0.16.2
Container caasp/v4/prometheus-node-exporter:1.1.2
Container caasp/v4/prometheus-pushgateway:0.6.0
Container caasp/v4/prometheus-server:2.7.1
Container caasp/v4/rsyslog:8.39.0
Container caasp/v4/skuba-tooling:0.1.0
Container caasp/v4/test-update:beta
Container caasp/v4/velero-plugin-for-aws:1.0.1
Container caasp/v4/velero-plugin-for-gcp:1.0.1
Container caasp/v4/velero-plugin-for-microsoft-azure:1.0.1
Container caasp/v4/velero-restic-restore-helper:1.3.1
Container caasp/v4/velero:1.3.1
Container ses/6/cephcsi/cephcsi:1.2.0.0.1.5.28
Container ses/6/rook/ceph:1.1.1.0.1.5.29
Container ses/7/ceph/ceph:15.2.3.579.3.383
Container ses/7/ceph/grafana:7.0.3.3.244
Container ses/7/ceph/prometheus-alertmanager:latest
Container ses/7/ceph/prometheus-node-exporter:latest
Container ses/7/ceph/prometheus-server:latest
Container ses/7/cephcsi/cephcsi:2.0.0.0.1.1200
Container ses/7/cephcsi/csi-attacher:v2.1.0-rev1-build3.66
Container ses/7/cephcsi/csi-attacher:v3.3.0
Container ses/7/cephcsi/csi-livenessprobe:v1.1.0-rev1-build3.68
Container ses/7/cephcsi/csi-node-driver-registrar:v1.2.0-rev1-build3.65
Container ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
Container ses/7/cephcsi/csi-provisioner:v1.6.0-rev1-build3.63
Container ses/7/cephcsi/csi-provisioner:v3.0.0
Container ses/7/cephcsi/csi-resizer:v0.4.0-rev1-build3.64
Container ses/7/cephcsi/csi-resizer:v1.3.0
Container ses/7/cephcsi/csi-snapshotter:v2.1.0-rev1-build1.3
Container ses/7/cephcsi/csi-snapshotter:v2.1.1-rev1-build3.63
Container ses/7/cephcsi/csi-snapshotter:v4.2.0
Container ses/7/prometheus-webhook-snmp:1.4.1.51
Container ses/7/rook/ceph:sle15.2.octopus
Container suse/postgres:10.19
Container suse/sle-micro/5.0/toolbox:10.1-4.1
Container suse/sle15:15.0.4.22.76
Container suse/sle15:15.1.6.2.86
Container suse/sles/15.2/virt-api:0.38.1
Container suse/sles/15.2/virt-controller:0.38.1
Container suse/sles/15.2/virt-handler:0.38.1
Container suse/sles/15.2/virt-launcher:0.38.1
Container suse/sles/15.2/virt-operator:0.38.1
Container suse/sles/15.3/cdi-apiserver:1.37.1.8.5.1
Container suse/sles/15.3/cdi-cloner:1.37.1.8.5.1
Container suse/sles/15.3/cdi-controller:1.37.1.8.5.1
Container suse/sles/15.3/cdi-importer:1.37.1.8.5.1
Container suse/sles/15.3/cdi-operator:1.37.1.8.5.1
Container suse/sles/15.3/cdi-uploadproxy:1.37.1.8.5.1
Container suse/sles/15.3/cdi-uploadserver:1.37.1.8.5.1
Container suse/sles/15.3/libguestfs-tools:0.45.0.7.7.1
Container suse/sles/15.3/virt-api:0.45.0.8.5.1
Container suse/sles/15.3/virt-controller:0.45.0.8.5.1
Container suse/sles/15.3/virt-handler:0.45.0.8.7.1
Container suse/sles/15.3/virt-launcher:0.45.0.8.14.1
Container suse/sles/15.3/virt-operator:0.45.0.8.6.1
Image SLES15-EC2-CHOST-HVM-BYOS
Image SLES15-SP1-CHOST-BYOS-Azure
Image SLES15-SP1-CHOST-BYOS-EC2
Image SLES15-SP1-CHOST-BYOS-GCE
Image SLES15-SP3-Micro-BYOS-GCE
  • libldap-2_4-2 >= 2.4.46-9.19.2
  • libldap-data >= 2.4.46-9.19.2
Container caasp/v4/nginx-ingress-controller:beta1
Container suse/sles12sp3:24.56
  • libldap-2_4-2 >= 2.4.41-18.63.1
Image SLES12-SP4-OCI-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
  • libldap-2_4-2 >= 2.4.41-18.63.1
  • openldap2-client >= 2.4.41-18.63.1
Image SLES15-Azure-BYOS
Image SLES15-EC2-HVM-BYOS
Image SLES15-GCE-BYOS
Image SLES15-OCI-BYOS
Image SLES15-SAP-Azure
Image SLES15-SAP-Azure-BYOS
Image SLES15-SAP-Azure-LI-BYOS-Production
Image SLES15-SAP-Azure-VLI-BYOS-Production
Image SLES15-SAP-EC2-HVM
Image SLES15-SAP-EC2-HVM-BYOS
Image SLES15-SAP-GCE
Image SLES15-SAP-GCE-BYOS
Image SLES15-SAP-OCI-BYOS
Image SLES15-SP1-Azure-BYOS
Image SLES15-SP1-Azure-HPC-BYOS
Image SLES15-SP1-CAP-Deployment-BYOS-EC2-HVM
Image SLES15-SP1-CAP-Deployment-BYOS-GCE
Image SLES15-SP1-EC2-HPC-HVM-BYOS
Image SLES15-SP1-EC2-HVM-BYOS
Image SLES15-SP1-GCE-BYOS
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Server
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Server
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Server
Image SLES15-SP1-OCI-BYOS
Image SLES15-SP1-SAP-Azure
Image SLES15-SP1-SAP-Azure-BYOS
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP1-SAP-EC2-HVM
Image SLES15-SP1-SAP-EC2-HVM-BYOS
Image SLES15-SP1-SAP-GCE
Image SLES15-SP1-SAP-GCE-BYOS
Image SLES15-SP1-SAP-OCI-BYOS
Image SLES15-SP2-Azure-Basic
Image SLES15-SP2-Azure-Standard
Image SLES15-SP2-CAP-Deployment-BYOS-Azure
Image SLES15-SP2-EC2-ECS-HVM
Image SLES15-SP2-EC2-HVM
Image SLES15-SP2-GCE
Image SLES15-SP2-HPC-Azure
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-Azure
Image SLES15-SP2-Manager-4-1-Server-BYOS-Azure
Image SLES15-SP3-EC2-ECS-HVM
  • libldap-2_4-2 >= 2.4.46-9.19.2
  • libldap-data >= 2.4.46-9.19.2
  • openldap2-client >= 2.4.46-9.19.2
Image SLES15-SP1-SAPCAL-Azure
Image SLES15-SP1-SAPCAL-EC2-HVM
Image SLES15-SP1-SAPCAL-GCE
Image SLES15-SP3-EC2-HVM
Image SLES15-SP3-SAP-EC2-HVM
  • libldap-2_4-2 >= 2.4.46-9.19.2
  • libldap-2_4-2-32bit >= 2.4.46-9.19.2
  • libldap-data >= 2.4.46-9.19.2
  • openldap2-client >= 2.4.46-9.19.2
SUSE CaaS Platform 3.0
  • libldap-2_4-2 >= 2.4.41-18.63.1
Patchnames:
SUSE-CAASP-3.0-2019-2390
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libldap-2_4-2 >= 2.4.46-9.19.2
  • libldap-2_4-2-32bit >= 2.4.46-9.19.2
  • openldap2 >= 2.4.46-9.19.2
  • openldap2-back-meta >= 2.4.46-9.19.2
  • openldap2-back-perl >= 2.4.46-9.19.2
  • openldap2-client >= 2.4.46-9.19.2
  • openldap2-devel >= 2.4.46-9.19.2
  • openldap2-devel-32bit >= 2.4.46-9.19.2
  • openldap2-devel-static >= 2.4.46-9.19.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2019-2395
SUSE-SLE-Module-Development-Tools-15-SP1-2019-2395
SUSE-SLE-Module-Legacy-15-SP1-2019-2395
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libldap-2_4-2 >= 2.4.46-9.19.2
  • libldap-2_4-2-32bit >= 2.4.46-9.19.2
  • libldap-data >= 2.4.46-9.19.2
  • openldap2 >= 2.4.46-9.19.2
  • openldap2-back-meta >= 2.4.46-9.19.2
  • openldap2-back-perl >= 2.4.46-9.19.2
  • openldap2-client >= 2.4.46-9.19.2
  • openldap2-devel >= 2.4.46-9.19.2
  • openldap2-devel-32bit >= 2.4.46-9.19.2
  • openldap2-devel-static >= 2.4.46-9.19.2
  • openldap2-ppolicy-check-password >= 1.2-9.19.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libldap-2_4-2-2.4.46-9.51.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA openldap2-2.4.46-9.51.1
SUSE Linux Enterprise Module for Development Tools 15 SP3 GA openldap2-2.4.46-9.51.1
SUSE Linux Enterprise Module for Development Tools 15 SP3 GA openldap2-devel-32bit-2.4.46-9.51.1
SUSE Linux Enterprise Module for Legacy 15 SP3 GA openldap2-1.2-9.51.1
SUSE Linux Enterprise Module for Legacy 15 SP3 GA openldap2-2.4.46-9.51.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libldap-2_4-2 >= 2.4.46-9.19.2
  • libldap-2_4-2-32bit >= 2.4.46-9.19.2
  • libldap-data >= 2.4.46-9.19.2
  • openldap2 >= 2.4.46-9.19.2
  • openldap2-back-meta >= 2.4.46-9.19.2
  • openldap2-back-perl >= 2.4.46-9.19.2
  • openldap2-client >= 2.4.46-9.19.2
  • openldap2-devel >= 2.4.46-9.19.2
  • openldap2-devel-32bit >= 2.4.46-9.19.2
  • openldap2-devel-static >= 2.4.46-9.19.2
  • openldap2-ppolicy-check-password >= 1.2-9.19.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libldap-2_4-2-2.4.46-9.28.2
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA openldap2-1.2-9.28.2
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA openldap2-2.4.46-9.28.2
SUSE Linux Enterprise Module for Development Tools 15 SP2 GA openldap2-2.4.46-9.28.2
SUSE Linux Enterprise Module for Development Tools 15 SP2 GA openldap2-devel-32bit-2.4.46-9.28.2
SUSE Linux Enterprise Module for Legacy 15 SP2 GA openldap2-2.4.46-9.28.2
SUSE Linux Enterprise Module for Legacy 15 SP2 GA openldap2-back-meta-2.4.46-9.28.2
SUSE Linux Enterprise Desktop 12 SP4
  • libldap-2_4-2 >= 2.4.41-18.63.1
  • libldap-2_4-2-32bit >= 2.4.41-18.63.1
  • openldap2-back-perl >= 2.4.41-18.63.1
  • openldap2-client >= 2.4.41-18.63.1
  • openldap2-devel >= 2.4.41-18.63.1
  • openldap2-devel-static >= 2.4.41-18.63.1
  • openldap2-doc >= 2.4.41-18.63.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP4-2019-2390
SUSE-SLE-SDK-12-SP4-2019-2390
SUSE Linux Enterprise Desktop 15 SP1
  • libldap-2_4-2 >= 2.4.46-9.19.2
  • libldap-2_4-2-32bit >= 2.4.46-9.19.2
  • openldap2-client >= 2.4.46-9.19.2
  • openldap2-devel >= 2.4.46-9.19.2
  • openldap2-devel-32bit >= 2.4.46-9.19.2
  • openldap2-devel-static >= 2.4.46-9.19.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2019-2395
SUSE-SLE-Module-Development-Tools-15-SP1-2019-2395
SUSE Linux Enterprise Desktop 15 SP2
  • libldap-2_4-2 >= 2.4.46-9.19.2
  • libldap-2_4-2-32bit >= 2.4.46-9.19.2
  • libldap-data >= 2.4.46-9.19.2
  • openldap2 >= 2.4.46-9.19.2
  • openldap2-client >= 2.4.46-9.19.2
  • openldap2-devel >= 2.4.46-9.19.2
  • openldap2-devel-32bit >= 2.4.46-9.19.2
  • openldap2-devel-static >= 2.4.46-9.19.2
  • openldap2-ppolicy-check-password >= 1.2-9.19.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libldap-2_4-2-2.4.46-9.28.2
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA openldap2-1.2-9.28.2
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA openldap2-2.4.46-9.28.2
SUSE Linux Enterprise Module for Development Tools 15 SP2 GA openldap2-2.4.46-9.28.2
SUSE Linux Enterprise Module for Development Tools 15 SP2 GA openldap2-devel-32bit-2.4.46-9.28.2
SUSE Linux Enterprise Desktop 15 SP3
  • libldap-2_4-2 >= 2.4.46-9.19.2
  • libldap-2_4-2-32bit >= 2.4.46-9.19.2
  • libldap-data >= 2.4.46-9.19.2
  • openldap2-client >= 2.4.46-9.19.2
  • openldap2-devel >= 2.4.46-9.19.2
  • openldap2-devel-32bit >= 2.4.46-9.19.2
  • openldap2-devel-static >= 2.4.46-9.19.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libldap-2_4-2-2.4.46-9.51.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA openldap2-2.4.46-9.51.1
SUSE Linux Enterprise Module for Development Tools 15 SP3 GA openldap2-2.4.46-9.51.1
SUSE Linux Enterprise Module for Development Tools 15 SP3 GA openldap2-devel-32bit-2.4.46-9.51.1
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libldap-2_4-2 >= 2.4.46-150200.14.5.1
  • libldap-2_4-2-32bit >= 2.4.46-150200.14.5.1
  • libldap-data >= 2.4.46-150200.14.5.1
  • openldap2-client >= 2.4.46-150200.14.5.1
  • openldap2-devel >= 2.4.46-150200.14.5.1
  • openldap2-devel-32bit >= 2.4.46-150200.14.5.1
  • openldap2-devel-static >= 2.4.46-150200.14.5.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libldap-2_4-2-2.4.46-150200.14.5.1
SUSE Linux Enterprise Module for Development Tools 15 SP4 GA openldap2-devel-32bit-2.4.46-150200.14.5.1
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libldap-2_4-2 >= 2.4.46-150200.14.11.2
  • libldap-2_4-2-32bit >= 2.4.46-150200.14.11.2
  • libldap-data >= 2.4.46-150200.14.11.2
  • openldap2-client >= 2.4.46-150200.14.11.2
  • openldap2-devel >= 2.4.46-150200.14.11.2
  • openldap2-devel-32bit >= 2.4.46-150200.14.11.2
  • openldap2-devel-static >= 2.4.46-150200.14.11.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libldap-2_4-2-2.4.46-150200.14.11.2
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA openldap2-devel-32bit-2.4.46-150200.14.11.2
SUSE Linux Enterprise Desktop 15
  • libldap-2_4-2 >= 2.4.46-9.19.2
  • libldap-2_4-2-32bit >= 2.4.46-9.19.2
  • openldap2-client >= 2.4.46-9.19.2
  • openldap2-devel >= 2.4.46-9.19.2
  • openldap2-devel-32bit >= 2.4.46-9.19.2
  • openldap2-devel-static >= 2.4.46-9.19.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-2019-2395
SUSE-SLE-Module-Development-Tools-15-2019-2395
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libldap-2_4-2 >= 2.4.41-18.63.1
  • libldap-2_4-2-32bit >= 2.4.41-18.63.1
  • openldap2 >= 2.4.41-18.63.1
  • openldap2-back-meta >= 2.4.41-18.63.1
  • openldap2-client >= 2.4.41-18.63.1
  • openldap2-doc >= 2.4.41-18.63.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libldap-2_4-2-2.4.41-18.63.1
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Legacy 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12
  • compat-libldap-2_3-0 >= 2.3.37-18.24.17.1
Patchnames:
SUSE-SLE-Module-Legacy-12-2020-1210
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libldap-2_4-2 >= 2.4.46-9.19.2
  • libldap-2_4-2-32bit >= 2.4.46-9.19.2
  • openldap2 >= 2.4.46-9.19.2
  • openldap2-back-meta >= 2.4.46-9.19.2
  • openldap2-back-perl >= 2.4.46-9.19.2
  • openldap2-client >= 2.4.46-9.19.2
  • openldap2-devel >= 2.4.46-9.19.2
  • openldap2-devel-32bit >= 2.4.46-9.19.2
  • openldap2-devel-static >= 2.4.46-9.19.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-2019-2395
SUSE-SLE-Module-Development-Tools-15-2019-2395
SUSE-SLE-Module-Legacy-15-2019-2395
SUSE Linux Enterprise Micro 5.0
  • libldap-2_4-2 >= 2.4.46-9.45.1
  • libldap-data >= 2.4.46-9.45.1
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA libldap-2_4-2-2.4.46-9.45.1
SUSE Linux Enterprise Micro 5.1
  • libldap-2_4-2 >= 2.4.46-9.58.1
  • libldap-data >= 2.4.46-9.58.1
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA libldap-2_4-2-2.4.46-9.58.1
SUSE Linux Enterprise Micro 5.2
  • libldap-2_4-2 >= 2.4.46-9.58.1
  • libldap-data >= 2.4.46-9.58.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA libldap-2_4-2-2.4.46-9.58.1
SUSE Linux Enterprise Micro 5.3
  • libldap-2_4-2 >= 2.4.46-150200.14.11.2
  • libldap-data >= 2.4.46-150200.14.11.2
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA libldap-2_4-2-2.4.46-150200.14.11.2
SUSE Linux Enterprise Micro 5.4
  • libldap-2_4-2 >= 2.4.46-150200.14.11.2
  • libldap-data >= 2.4.46-150200.14.11.2
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA libldap-2_4-2-2.4.46-150200.14.11.2
SUSE Linux Enterprise Module for Basesystem 15 SP1
  • libldap-2_4-2 >= 2.4.46-9.19.2
  • libldap-2_4-2-32bit >= 2.4.46-9.19.2
  • openldap2-client >= 2.4.46-9.19.2
  • openldap2-devel >= 2.4.46-9.19.2
  • openldap2-devel-static >= 2.4.46-9.19.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2019-2395
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • libldap-2_4-2 >= 2.4.46-9.19.2
  • libldap-2_4-2-32bit >= 2.4.46-9.19.2
  • libldap-data >= 2.4.46-9.19.2
  • openldap2 >= 2.4.46-9.19.2
  • openldap2-client >= 2.4.46-9.19.2
  • openldap2-devel >= 2.4.46-9.19.2
  • openldap2-devel-static >= 2.4.46-9.19.2
  • openldap2-ppolicy-check-password >= 1.2-9.19.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libldap-2_4-2-2.4.46-9.28.2
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA openldap2-1.2-9.28.2
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA openldap2-2.4.46-9.28.2
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • libldap-2_4-2 >= 2.4.46-9.19.2
  • libldap-2_4-2-32bit >= 2.4.46-9.19.2
  • libldap-data >= 2.4.46-9.19.2
  • openldap2-client >= 2.4.46-9.19.2
  • openldap2-devel >= 2.4.46-9.19.2
  • openldap2-devel-static >= 2.4.46-9.19.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libldap-2_4-2-2.4.46-9.51.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA openldap2-2.4.46-9.51.1
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • libldap-2_4-2 >= 2.4.46-150200.14.5.1
  • libldap-2_4-2-32bit >= 2.4.46-150200.14.5.1
  • libldap-data >= 2.4.46-150200.14.5.1
  • openldap2-client >= 2.4.46-150200.14.5.1
  • openldap2-devel >= 2.4.46-150200.14.5.1
  • openldap2-devel-static >= 2.4.46-150200.14.5.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libldap-2_4-2-2.4.46-150200.14.5.1
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • libldap-2_4-2 >= 2.4.46-150200.14.11.2
  • libldap-2_4-2-32bit >= 2.4.46-150200.14.11.2
  • libldap-data >= 2.4.46-150200.14.11.2
  • openldap2-client >= 2.4.46-150200.14.11.2
  • openldap2-devel >= 2.4.46-150200.14.11.2
  • openldap2-devel-static >= 2.4.46-150200.14.11.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libldap-2_4-2-2.4.46-150200.14.11.2
SUSE Linux Enterprise Module for Basesystem 15
  • libldap-2_4-2 >= 2.4.46-9.19.2
  • libldap-2_4-2-32bit >= 2.4.46-9.19.2
  • openldap2-client >= 2.4.46-9.19.2
  • openldap2-devel >= 2.4.46-9.19.2
  • openldap2-devel-static >= 2.4.46-9.19.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-2019-2395
SUSE Linux Enterprise Module for Development Tools 15 SP1
  • openldap2-devel-32bit >= 2.4.46-9.19.2
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP1-2019-2395
SUSE Linux Enterprise Module for Development Tools 15 SP2
  • openldap2-devel-32bit >= 2.4.46-9.19.2
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP2 GA openldap2-2.4.46-9.28.2
SUSE Linux Enterprise Module for Development Tools 15 SP2 GA openldap2-devel-32bit-2.4.46-9.28.2
SUSE Linux Enterprise Module for Development Tools 15 SP3
  • openldap2-devel-32bit >= 2.4.46-9.19.2
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP3 GA openldap2-2.4.46-9.51.1
SUSE Linux Enterprise Module for Development Tools 15 SP3 GA openldap2-devel-32bit-2.4.46-9.51.1
SUSE Linux Enterprise Module for Development Tools 15 SP4
  • openldap2-devel-32bit >= 2.4.46-150200.14.5.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP4 GA openldap2-devel-32bit-2.4.46-150200.14.5.1
SUSE Linux Enterprise Module for Development Tools 15 SP5
  • openldap2-devel-32bit >= 2.4.46-150200.14.11.2
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA openldap2-devel-32bit-2.4.46-150200.14.11.2
SUSE Linux Enterprise Module for Development Tools 15
  • openldap2-devel-32bit >= 2.4.46-9.19.2
Patchnames:
SUSE-SLE-Module-Development-Tools-15-2019-2395
SUSE Linux Enterprise Module for Legacy 15 SP1
  • openldap2 >= 2.4.46-9.19.2
  • openldap2-back-meta >= 2.4.46-9.19.2
  • openldap2-back-perl >= 2.4.46-9.19.2
Patchnames:
SUSE-SLE-Module-Legacy-15-SP1-2019-2395
SUSE Linux Enterprise Module for Legacy 15 SP2
  • openldap2-back-meta >= 2.4.46-9.19.2
  • openldap2-back-perl >= 2.4.46-9.19.2
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP2 GA openldap2-2.4.46-9.28.2
SUSE Linux Enterprise Module for Legacy 15 SP2 GA openldap2-back-meta-2.4.46-9.28.2
SUSE Linux Enterprise Module for Legacy 15 SP3
  • openldap2 >= 2.4.46-9.19.2
  • openldap2-back-meta >= 2.4.46-9.19.2
  • openldap2-back-perl >= 2.4.46-9.19.2
  • openldap2-ppolicy-check-password >= 1.2-9.19.2
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP3 GA openldap2-1.2-9.51.1
SUSE Linux Enterprise Module for Legacy 15 SP3 GA openldap2-2.4.46-9.51.1
SUSE Linux Enterprise Module for Legacy 15
  • openldap2 >= 2.4.46-9.19.2
  • openldap2-back-meta >= 2.4.46-9.19.2
  • openldap2-back-perl >= 2.4.46-9.19.2
Patchnames:
SUSE-SLE-Module-Legacy-15-2019-2395
SUSE Linux Enterprise Server 11-SECURITY
  • libldap-openssl1-2_4-2 >= 2.4.26-0.74.6.1
  • libldap-openssl1-2_4-2-32bit >= 2.4.26-0.74.6.1
  • libldap-openssl1-2_4-2-x86 >= 2.4.26-0.74.6.1
  • openldap2-client-openssl1 >= 2.4.26-0.74.6.1
  • openldap2-openssl1 >= 2.4.26-0.74.6.1
Patchnames:
secsp3-openldap2-14353
SUSE Linux Enterprise Server 12 SP1-LTSS
  • libldap-2_4-2 >= 2.4.41-18.24.17.1
  • libldap-2_4-2-32bit >= 2.4.41-18.24.17.1
  • openldap2 >= 2.4.41-18.24.17.1
  • openldap2-back-meta >= 2.4.41-18.24.17.1
  • openldap2-client >= 2.4.41-18.24.17.1
Patchnames:
SUSE-SLE-SERVER-12-SP1-2020-1210
SUSE Linux Enterprise Server 12 SP4
  • compat-libldap-2_3-0 >= 2.3.37-18.24.17.1
  • libldap-2_4-2 >= 2.4.41-18.63.1
  • libldap-2_4-2-32bit >= 2.4.41-18.63.1
  • openldap2 >= 2.4.41-18.63.1
  • openldap2-back-meta >= 2.4.41-18.63.1
  • openldap2-back-perl >= 2.4.41-18.63.1
  • openldap2-client >= 2.4.41-18.63.1
  • openldap2-devel >= 2.4.41-18.63.1
  • openldap2-devel-static >= 2.4.41-18.63.1
  • openldap2-doc >= 2.4.41-18.63.1
Patchnames:
SUSE-SLE-Module-Legacy-12-2020-1210
SUSE-SLE-SDK-12-SP4-2019-2390
SUSE-SLE-SERVER-12-SP4-2019-2390
SUSE Linux Enterprise Server 12 SP5
  • compat-libldap-2_3-0 >= 2.3.37-18.24.17.1
  • libldap-2_4-2 >= 2.4.41-18.63.1
  • libldap-2_4-2-32bit >= 2.4.41-18.63.1
  • openldap2 >= 2.4.41-18.63.1
  • openldap2-back-meta >= 2.4.41-18.63.1
  • openldap2-back-perl >= 2.4.41-18.63.1
  • openldap2-client >= 2.4.41-18.63.1
  • openldap2-devel >= 2.4.41-18.63.1
  • openldap2-devel-static >= 2.4.41-18.63.1
  • openldap2-doc >= 2.4.41-18.63.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libldap-2_4-2-2.4.41-18.63.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA openldap2-back-perl-2.4.41-18.63.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA openldap2-client-2.4.41-18.63.1
SUSE-SLE-Module-Legacy-12-2020-1210
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • compat-libldap-2_3-0 >= 2.3.37-18.24.17.1
  • libldap-2_4-2 >= 2.4.41-18.24.17.1
  • libldap-2_4-2-32bit >= 2.4.41-18.24.17.1
  • openldap2 >= 2.4.41-18.24.17.1
  • openldap2-back-meta >= 2.4.41-18.24.17.1
  • openldap2-client >= 2.4.41-18.24.17.1
Patchnames:
SUSE-SLE-SAP-12-SP1-2020-1210
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • compat-libldap-2_3-0 >= 2.3.37-18.24.17.1
Patchnames:
SUSE-SLE-SAP-12-SP2-2020-1210
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • compat-libldap-2_3-0 >= 2.3.37-18.24.17.1
Patchnames:
SUSE-SLE-Module-Legacy-12-2020-1210
SUSE-SLE-SAP-12-SP3-2020-1210
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • compat-libldap-2_3-0 >= 2.3.37-18.24.17.1
  • libldap-2_4-2 >= 2.4.41-18.63.1
  • libldap-2_4-2-32bit >= 2.4.41-18.63.1
  • openldap2 >= 2.4.41-18.63.1
  • openldap2-back-meta >= 2.4.41-18.63.1
  • openldap2-back-perl >= 2.4.41-18.63.1
  • openldap2-client >= 2.4.41-18.63.1
  • openldap2-devel >= 2.4.41-18.63.1
  • openldap2-devel-static >= 2.4.41-18.63.1
  • openldap2-doc >= 2.4.41-18.63.1
Patchnames:
SUSE-SLE-Module-Legacy-12-2020-1210
SUSE-SLE-SAP-12-SP4-2020-1210
SUSE-SLE-SDK-12-SP4-2019-2390
SUSE-SLE-SERVER-12-SP4-2019-2390
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • compat-libldap-2_3-0 >= 2.3.37-18.24.17.1
  • openldap2-back-perl >= 2.4.41-18.63.1
  • openldap2-devel >= 2.4.41-18.63.1
  • openldap2-devel-static >= 2.4.41-18.63.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA openldap2-back-perl-2.4.41-18.63.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA openldap2-client-2.4.41-18.63.1
SUSE-SLE-Module-Legacy-12-2020-1210
SUSE-SLE-SAP-12-SP5-2020-1210
SUSE Linux Enterprise Software Development Kit 12 SP4
  • openldap2-back-perl >= 2.4.41-18.63.1
  • openldap2-devel >= 2.4.41-18.63.1
  • openldap2-devel-static >= 2.4.41-18.63.1
Patchnames:
SUSE-SLE-SDK-12-SP4-2019-2390
SUSE Linux Enterprise Software Development Kit 12 SP5
  • openldap2-back-perl >= 2.4.41-18.63.1
  • openldap2-devel >= 2.4.41-18.63.1
  • openldap2-devel-static >= 2.4.41-18.63.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA openldap2-back-perl-2.4.41-18.63.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA openldap2-client-2.4.41-18.63.1
openSUSE Leap 15.0
  • libldap-2_4-2 >= 2.4.46-lp150.13.1
  • libldap-2_4-2-32bit >= 2.4.46-lp150.13.1
  • libldap-data >= 2.4.46-lp150.13.1
  • openldap2 >= 2.4.46-lp150.13.1
  • openldap2-back-meta >= 2.4.46-lp150.13.1
  • openldap2-back-perl >= 2.4.46-lp150.13.1
  • openldap2-back-sock >= 2.4.46-lp150.13.1
  • openldap2-back-sql >= 2.4.46-lp150.13.1
  • openldap2-client >= 2.4.46-lp150.13.1
  • openldap2-contrib >= 2.4.46-lp150.13.1
  • openldap2-devel >= 2.4.46-lp150.13.1
  • openldap2-devel-32bit >= 2.4.46-lp150.13.1
  • openldap2-devel-static >= 2.4.46-lp150.13.1
  • openldap2-doc >= 2.4.46-lp150.13.1
  • openldap2-ppolicy-check-password >= 1.2-lp150.13.1
Patchnames:
openSUSE-2019-2176
openSUSE Leap 15.1
  • libldap-2_4-2 >= 2.4.46-lp151.10.3.1
  • libldap-2_4-2-32bit >= 2.4.46-lp151.10.3.1
  • libldap-data >= 2.4.46-lp151.10.3.1
  • openldap2 >= 2.4.46-lp151.10.3.1
  • openldap2-back-meta >= 2.4.46-lp151.10.3.1
  • openldap2-back-perl >= 2.4.46-lp151.10.3.1
  • openldap2-back-sock >= 2.4.46-lp151.10.3.1
  • openldap2-back-sql >= 2.4.46-lp151.10.3.1
  • openldap2-client >= 2.4.46-lp151.10.3.1
  • openldap2-contrib >= 2.4.46-lp151.10.3.1
  • openldap2-devel >= 2.4.46-lp151.10.3.1
  • openldap2-devel-32bit >= 2.4.46-lp151.10.3.1
  • openldap2-devel-static >= 2.4.46-lp151.10.3.1
  • openldap2-doc >= 2.4.46-lp151.10.3.1
  • openldap2-ppolicy-check-password >= 1.2-lp151.10.3.1
Patchnames:
openSUSE-2019-2157
openSUSE Leap 15.2
  • libldap-2_4-2 >= 2.4.46-lp152.13.2
  • libldap-2_4-2-32bit >= 2.4.46-lp152.13.2
  • libldap-data >= 2.4.46-lp152.13.2
  • openldap2-client >= 2.4.46-lp152.13.2
Patchnames:
openSUSE Leap 15.2 GA libldap-2_4-2-2.4.46-lp152.13.1
openSUSE Leap 15.3
  • libldap-2_4-2 >= 2.4.46-9.53.1
  • libldap-2_4-2-32bit >= 2.4.46-9.53.1
  • libldap-data >= 2.4.46-9.53.1
  • openldap2-client >= 2.4.46-9.53.1
Patchnames:
openSUSE Leap 15.3 GA libldap-2_4-2-2.4.46-9.53.1
openSUSE Leap 15.4
  • libldap-2_4-2 >= 2.4.46-150200.14.5.1
  • libldap-2_4-2-32bit >= 2.4.46-150200.14.5.1
  • libldap-data >= 2.4.46-150200.14.5.1
  • openldap2-client >= 2.4.46-150200.14.5.1
Patchnames:
openSUSE Leap 15.4 GA libldap-2_4-2-2.4.46-150200.14.5.1
openSUSE Tumbleweed
  • libldap-2_4-2 >= 2.4.59-69.3
  • libldap-2_4-2-32bit >= 2.4.59-69.3
  • libldap-data >= 2.4.59-69.3
  • openldap2 >= 2.4.59-69.3
  • openldap2-back-meta >= 2.4.59-69.3
  • openldap2-back-perl >= 2.4.59-69.3
  • openldap2-back-sock >= 2.4.59-69.3
  • openldap2-back-sql >= 2.4.59-69.3
  • openldap2-client >= 2.4.59-69.3
  • openldap2-contrib >= 2.4.59-69.3
  • openldap2-devel >= 2.4.59-69.3
  • openldap2-devel-32bit >= 2.4.59-69.3
  • openldap2-devel-static >= 2.4.59-69.3
  • openldap2-doc >= 2.4.59-69.3
  • openldap2-ppolicy-check-password >= 1.2-69.3
Patchnames:
openSUSE Tumbleweed GA libldap-2_4-2-2.4.59-69.3


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 openldap2 Released
SUSE Linux Enterprise High Performance Computing 12 openldap2 Released
SUSE Linux Enterprise High Performance Computing 12 SP5 openldap2 Already fixed
SUSE Linux Enterprise Module for Legacy 12 openldap2 Released
SUSE Linux Enterprise Server 12 SP5 openldap2 Released
SUSE Linux Enterprise Server 12 SP5 openldap2-client Released
SUSE Linux Enterprise Server 12-LTSS openldap2 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openldap2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openldap2-client Released
SUSE Linux Enterprise Software Development Kit 12 SP5 openldap2-client Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 openldap2 Released
SUSE Linux Enterprise High Performance Computing 15 SP1 openldap2 Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS openldap2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS openldap2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 openldap2 Released
SUSE Linux Enterprise High Performance Computing 15 SP3 openldap2 Released
SUSE Linux Enterprise High Performance Computing 15-ESPOS openldap2 Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS openldap2 Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP2 openldap2 Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 openldap2 Released
SUSE Linux Enterprise Module for Development Tools 15 SP2 openldap2 Released
SUSE Linux Enterprise Module for Development Tools 15 SP3 openldap2 Released
SUSE Linux Enterprise Module for Legacy 15 SP2 openldap2 Released
SUSE Linux Enterprise Module for Legacy 15 SP3 openldap2 Released
SUSE Linux Enterprise Server 12 SP2-BCL openldap2 Affected
SUSE Linux Enterprise Server 15 SP2 openldap2 Released
SUSE Linux Enterprise Server 15 SP3 openldap2 Released
SUSE Linux Enterprise Server 15-ESPOS openldap2 Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 openldap2 Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 openldap2 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 openldap2 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openldap2 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openldap2 Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 openldap2 Affected
SLES for SAP Applications 11 SP3 openldap2 Unsupported
SUSE CaaS Platform 3.0 openldap2 Released
SUSE CaaS Platform 4.0 openldap2 Affected
SUSE Enterprise Storage 6 openldap2 Released
SUSE Enterprise Storage 7 openldap2 Released
SUSE Linux Enterprise Desktop 11 SP4 openldap2 Affected
SUSE Linux Enterprise Desktop 12 openldap2 Affected
SUSE Linux Enterprise Desktop 12 SP1 openldap2 Affected
SUSE Linux Enterprise Desktop 12 SP2 openldap2 Affected
SUSE Linux Enterprise Desktop 12 SP4 openldap2 Released
SUSE Linux Enterprise Desktop 15 openldap2 Released
SUSE Linux Enterprise Desktop 15 SP1 openldap2 Released
SUSE Linux Enterprise Desktop 15 SP2 openldap2 Released
SUSE Linux Enterprise Desktop 15 SP3 openldap2 Released
SUSE Linux Enterprise High Performance Computing 12 SP4 openldap2 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 openldap2 Released
SUSE Linux Enterprise Module for Basesystem 15 SP1 openldap2 Released
SUSE Linux Enterprise Module for Development Tools 15 openldap2 Released
SUSE Linux Enterprise Module for Development Tools 15 SP1 openldap2 Released
SUSE Linux Enterprise Module for Legacy 15 openldap2 Released
SUSE Linux Enterprise Module for Legacy 15 SP1 openldap2 Released
SUSE Linux Enterprise Point of Service 11 SP3 openldap2 Unsupported
SUSE Linux Enterprise Server 11 SP3 openldap2 Affected
SUSE Linux Enterprise Server 11 SP3 LTSS openldap2 Unsupported
SUSE Linux Enterprise Server 11 SP3-LTSS openldap2 Affected
SUSE Linux Enterprise Server 11 SP4 openldap2 Affected
SUSE Linux Enterprise Server 11 SP4 LTSS openldap2 Affected
SUSE Linux Enterprise Server 11 SP4-LTSS openldap2 Affected
SUSE Linux Enterprise Server 11-SECURITY openldap2-client-openssl1 Released
SUSE Linux Enterprise Server 12 openldap2 Released
SUSE Linux Enterprise Server 12 SP1 openldap2 Affected
SUSE Linux Enterprise Server 12 SP1-LTSS openldap2 Released
SUSE Linux Enterprise Server 12 SP1-LTSS openldap2-client Released
SUSE Linux Enterprise Server 12 SP2 openldap2 Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS openldap2 Affected
SUSE Linux Enterprise Server 12 SP2-LTSS openldap2 Already fixed
SUSE Linux Enterprise Server 12 SP3 openldap2 Released
SUSE Linux Enterprise Server 12 SP3-BCL openldap2 Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS openldap2 Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS openldap2 Unsupported
SUSE Linux Enterprise Server 12 SP4 openldap2 Released
SUSE Linux Enterprise Server 15 openldap2 Released
SUSE Linux Enterprise Server 15 SP1 openldap2 Released
SUSE Linux Enterprise Server 15 SP1-BCL openldap2 Affected
SUSE Linux Enterprise Server 15 SP1-LTSS openldap2 Affected
SUSE Linux Enterprise Server 15-LTSS openldap2 Unsupported
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 openldap2 Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 openldap2 Affected
SUSE Linux Enterprise Server for SAP Applications 12 openldap2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 openldap2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 openldap2-client Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 openldap2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 openldap2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openldap2 Released
SUSE Linux Enterprise Software Development Kit 11 SP4 openldap2 Affected
SUSE Linux Enterprise Software Development Kit 12 openldap2 Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 openldap2 Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 openldap2 Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 openldap2 Released
SUSE Manager Proxy 4.0 openldap2 Released
SUSE Manager Proxy 4.1 openldap2 Released
SUSE Manager Proxy 4.2 openldap2 Released
SUSE Manager Retail Branch Server 4.0 openldap2 Released
SUSE Manager Retail Branch Server 4.1 openldap2 Released
SUSE Manager Retail Branch Server 4.2 openldap2 Released
SUSE Manager Server 4.0 openldap2 Released
SUSE Manager Server 4.1 openldap2 Released
SUSE Manager Server 4.2 openldap2 Released
SUSE OpenStack Cloud 7 openldap2 Affected
SUSE OpenStack Cloud 8 openldap2 Affected
SUSE OpenStack Cloud Crowbar 8 openldap2 Affected


SUSE Timeline for this CVE

CVE page created: Fri Jul 26 19:00:25 2019
CVE page last modified: Thu Feb 1 01:34:21 2024