Upstream information

CVE-2015-3276 at MITRE

Description

The nss_parse_ciphers function in libraries/libldap/tls_m.c in OpenLDAP does not properly parse OpenSSL-style multi-keyword mode cipher strings, which might cause a weaker than intended cipher to be used and allow remote attackers to have unspecified impact via unknown vectors.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:P/A:N
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact High
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entry: 938567 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 7
  • openldap >= 2.4.40-8.el7
  • openldap-clients >= 2.4.40-8.el7
  • openldap-devel >= 2.4.40-8.el7
  • openldap-servers >= 2.4.40-8.el7
  • openldap-servers-sql >= 2.4.40-8.el7
Patchnames:
RHSA-2015:2131


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 openldap2 Not affected
SUSE Linux Enterprise Module for Legacy 12 openldap2 Not affected
SUSE Linux Enterprise Server 12 SP5 openldap2 Not affected
SUSE Linux Enterprise Server 12-LTSS openldap2 Not affected
SUSE Linux Enterprise Server 12-LTSS openldap2-client Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openldap2 Not affected
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 11 SP2 openldap2 Not affected
SUSE Linux Enterprise Desktop 11 SP2 openldap2-client Not affected
SUSE Linux Enterprise Desktop 11 SP3 openldap2 Not affected
SUSE Linux Enterprise Desktop 11 SP3 openldap2-client Not affected
SUSE Linux Enterprise Desktop 11 SP4 openldap2 Not affected
SUSE Linux Enterprise Desktop 11 SP4 openldap2-client Not affected
SUSE Linux Enterprise Desktop 12 openldap2 Not affected
SUSE Linux Enterprise Desktop 12 openldap2-client Not affected
SUSE Linux Enterprise Desktop 12 SP1 openldap2 Not affected
SUSE Linux Enterprise Desktop 12 SP1 openldap2-client Not affected
SUSE Linux Enterprise Server 11 SP2 openldap2 Not affected
SUSE Linux Enterprise Server 11 SP2 openldap2-client Not affected
SUSE Linux Enterprise Server 11 SP2 LTSS openldap2 Not affected
SUSE Linux Enterprise Server 11 SP2 LTSS openldap2-client Not affected
SUSE Linux Enterprise Server 11 SP3 openldap2 Not affected
SUSE Linux Enterprise Server 11 SP3 openldap2-client Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS openldap2 Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS openldap2-client Not affected
SUSE Linux Enterprise Server 11 SP4 openldap2 Not affected
SUSE Linux Enterprise Server 11 SP4 openldap2-client Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS openldap2 Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS openldap2-client Not affected
SUSE Linux Enterprise Server 12 openldap2 Not affected
SUSE Linux Enterprise Server 12 openldap2-client Not affected
SUSE Linux Enterprise Server 12 SP1 openldap2 Not affected
SUSE Linux Enterprise Server 12 SP1 openldap2-client Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS openldap2 Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS openldap2-client Not affected
SUSE Linux Enterprise Server 12 SP3 openldap2 Not affected
SUSE Linux Enterprise Server 12 SP4 openldap2 Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP2 openldap2 Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP2 openldap2-client Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP3 openldap2 Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP3 openldap2-client Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 openldap2 Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 openldap2-client Not affected
SUSE Linux Enterprise Server for SAP Applications 12 openldap2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 openldap2-client Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 openldap2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 openldap2-client Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 openldap2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 openldap2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openldap2 Not affected
SUSE Linux Enterprise Software Development Kit 11 SP2 openldap2 Not affected
SUSE Linux Enterprise Software Development Kit 11 SP2 openldap2-client Not affected
SUSE Linux Enterprise Software Development Kit 11 SP3 openldap2 Not affected
SUSE Linux Enterprise Software Development Kit 11 SP3 openldap2-client Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 openldap2 Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 openldap2-client Not affected
SUSE Linux Enterprise Software Development Kit 12 openldap2 Not affected
SUSE Linux Enterprise Software Development Kit 12 openldap2-client Not affected
SUSE Linux Enterprise Software Development Kit 12 SP1 openldap2 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP1 openldap2-client Not affected


SUSE Timeline for this CVE

CVE page created: Wed Jul 15 19:30:30 2015
CVE page last modified: Mon Oct 30 17:17:14 2023