Security update for openldap2

Announcement ID: SUSE-SU-2022:1671-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-29155 ( SUSE ): 9.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H
  • CVE-2022-29155 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud Crowbar 8

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This update for openldap2 fixes the following issues:

  • CVE-2022-29155: Fixed SQL injection in back-sql (bsc#1199240).
  • Fixed issue with SASL init that crashed slapd at startup under certain conditions (bsc#1198383).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2022-1671=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2022-1671=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-1671=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-1671=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-1671=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-1671=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2022-1671=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-1671=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • openldap2-back-meta-debuginfo-2.4.41-18.89.1
    • openldap2-ppolicy-check-password-1.2-18.89.1
    • libldap-2_4-2-debuginfo-2.4.41-18.89.1
    • libldap-2_4-2-2.4.41-18.89.1
    • openldap2-client-2.4.41-18.89.1
    • libldap-2_4-2-32bit-2.4.41-18.89.1
    • openldap2-back-meta-2.4.41-18.89.1
    • libldap-2_4-2-debuginfo-32bit-2.4.41-18.89.1
    • openldap2-debuginfo-2.4.41-18.89.1
    • openldap2-2.4.41-18.89.1
    • openldap2-ppolicy-check-password-debuginfo-1.2-18.89.1
    • openldap2-debugsource-2.4.41-18.89.1
    • openldap2-client-debuginfo-2.4.41-18.89.1
  • HPE Helion OpenStack 8 (noarch)
    • openldap2-doc-2.4.41-18.89.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • openldap2-back-meta-debuginfo-2.4.41-18.89.1
    • openldap2-ppolicy-check-password-1.2-18.89.1
    • libldap-2_4-2-debuginfo-2.4.41-18.89.1
    • libldap-2_4-2-2.4.41-18.89.1
    • openldap2-client-2.4.41-18.89.1
    • libldap-2_4-2-32bit-2.4.41-18.89.1
    • openldap2-back-meta-2.4.41-18.89.1
    • libldap-2_4-2-debuginfo-32bit-2.4.41-18.89.1
    • openldap2-debuginfo-2.4.41-18.89.1
    • openldap2-2.4.41-18.89.1
    • openldap2-ppolicy-check-password-debuginfo-1.2-18.89.1
    • openldap2-debugsource-2.4.41-18.89.1
    • openldap2-client-debuginfo-2.4.41-18.89.1
  • SUSE OpenStack Cloud 8 (noarch)
    • openldap2-doc-2.4.41-18.89.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • openldap2-back-meta-debuginfo-2.4.41-18.89.1
    • openldap2-ppolicy-check-password-1.2-18.89.1
    • libldap-2_4-2-debuginfo-2.4.41-18.89.1
    • libldap-2_4-2-2.4.41-18.89.1
    • openldap2-client-2.4.41-18.89.1
    • libldap-2_4-2-32bit-2.4.41-18.89.1
    • openldap2-back-meta-2.4.41-18.89.1
    • libldap-2_4-2-debuginfo-32bit-2.4.41-18.89.1
    • openldap2-debuginfo-2.4.41-18.89.1
    • openldap2-2.4.41-18.89.1
    • openldap2-ppolicy-check-password-debuginfo-1.2-18.89.1
    • openldap2-debugsource-2.4.41-18.89.1
    • openldap2-client-debuginfo-2.4.41-18.89.1
  • SUSE OpenStack Cloud Crowbar 8 (noarch)
    • openldap2-doc-2.4.41-18.89.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • openldap2-back-meta-debuginfo-2.4.41-18.89.1
    • openldap2-ppolicy-check-password-1.2-18.89.1
    • libldap-2_4-2-debuginfo-2.4.41-18.89.1
    • libldap-2_4-2-2.4.41-18.89.1
    • openldap2-client-2.4.41-18.89.1
    • openldap2-back-meta-2.4.41-18.89.1
    • openldap2-debuginfo-2.4.41-18.89.1
    • openldap2-2.4.41-18.89.1
    • openldap2-ppolicy-check-password-debuginfo-1.2-18.89.1
    • openldap2-debugsource-2.4.41-18.89.1
    • openldap2-client-debuginfo-2.4.41-18.89.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (noarch)
    • openldap2-doc-2.4.41-18.89.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • libldap-2_4-2-debuginfo-32bit-2.4.41-18.89.1
    • libldap-2_4-2-32bit-2.4.41-18.89.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • openldap2-back-meta-debuginfo-2.4.41-18.89.1
    • libldap-2_4-2-debuginfo-2.4.41-18.89.1
    • libldap-2_4-2-2.4.41-18.89.1
    • openldap2-client-2.4.41-18.89.1
    • libldap-2_4-2-32bit-2.4.41-18.89.1
    • openldap2-back-meta-2.4.41-18.89.1
    • libldap-2_4-2-debuginfo-32bit-2.4.41-18.89.1
    • openldap2-debuginfo-2.4.41-18.89.1
    • openldap2-2.4.41-18.89.1
    • openldap2-debugsource-2.4.41-18.89.1
    • openldap2-client-debuginfo-2.4.41-18.89.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
    • openldap2-doc-2.4.41-18.89.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • openldap2-back-meta-debuginfo-2.4.41-18.89.1
    • openldap2-ppolicy-check-password-1.2-18.89.1
    • libldap-2_4-2-debuginfo-2.4.41-18.89.1
    • libldap-2_4-2-2.4.41-18.89.1
    • openldap2-client-2.4.41-18.89.1
    • libldap-2_4-2-32bit-2.4.41-18.89.1
    • openldap2-back-meta-2.4.41-18.89.1
    • libldap-2_4-2-debuginfo-32bit-2.4.41-18.89.1
    • openldap2-debuginfo-2.4.41-18.89.1
    • openldap2-2.4.41-18.89.1
    • openldap2-ppolicy-check-password-debuginfo-1.2-18.89.1
    • openldap2-debugsource-2.4.41-18.89.1
    • openldap2-client-debuginfo-2.4.41-18.89.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (noarch)
    • openldap2-doc-2.4.41-18.89.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • openldap2-back-meta-debuginfo-2.4.41-18.89.1
    • openldap2-ppolicy-check-password-1.2-18.89.1
    • libldap-2_4-2-debuginfo-2.4.41-18.89.1
    • libldap-2_4-2-2.4.41-18.89.1
    • openldap2-client-2.4.41-18.89.1
    • openldap2-back-meta-2.4.41-18.89.1
    • openldap2-debuginfo-2.4.41-18.89.1
    • openldap2-2.4.41-18.89.1
    • openldap2-ppolicy-check-password-debuginfo-1.2-18.89.1
    • openldap2-debugsource-2.4.41-18.89.1
    • openldap2-client-debuginfo-2.4.41-18.89.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (noarch)
    • openldap2-doc-2.4.41-18.89.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (x86_64)
    • libldap-2_4-2-debuginfo-32bit-2.4.41-18.89.1
    • libldap-2_4-2-32bit-2.4.41-18.89.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • openldap2-back-meta-debuginfo-2.4.41-18.89.1
    • openldap2-ppolicy-check-password-1.2-18.89.1
    • libldap-2_4-2-debuginfo-2.4.41-18.89.1
    • libldap-2_4-2-2.4.41-18.89.1
    • openldap2-client-2.4.41-18.89.1
    • openldap2-back-meta-2.4.41-18.89.1
    • openldap2-debuginfo-2.4.41-18.89.1
    • openldap2-2.4.41-18.89.1
    • openldap2-ppolicy-check-password-debuginfo-1.2-18.89.1
    • openldap2-debugsource-2.4.41-18.89.1
    • openldap2-client-debuginfo-2.4.41-18.89.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (noarch)
    • openldap2-doc-2.4.41-18.89.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (s390x x86_64)
    • libldap-2_4-2-debuginfo-32bit-2.4.41-18.89.1
    • libldap-2_4-2-32bit-2.4.41-18.89.1

References: