SUSE-SU-2016:0224-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2016:0224-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2016:0224-1
Related
Published
2016-01-25T08:47:53Z
Modified
2016-01-25T08:47:53Z
Summary
Security update for openldap2
Details

This update fixes the following security issues:

  • CVE-2015-6908: The bergetnext function allowed remote attackers to cause a denial of service (reachable assertion and application crash) via crafted BER data, as demonstrated by an attack against slapd. (bsc#945582)
  • CVE-2015-4000: Fix weak Diffie-Hellman size vulnerability. (bsc#937766)

It also fixes the following non-security bugs:

  • bsc#955210: Unresponsive LDAP host lookups in IPv6 environment

This update adds the following functionality:

  • fate#319300: SHA2 password hashing module that can be loaded on-demand.
References

Affected packages

SUSE:Linux Enterprise Desktop 12 / openldap2-client

Package

Name
openldap2-client
Purl
purl:rpm/suse/openldap2-client&distro=SUSE%20Linux%20Enterprise%20Desktop%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.41-18.13.1

Ecosystem specific

{
    "binaries": [
        {
            "libldap-2_4-2-32bit": "2.4.41-18.13.1",
            "openldap2-client": "2.4.41-18.13.1",
            "libldap-2_4-2": "2.4.41-18.13.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 12 SP1 / openldap2-client

Package

Name
openldap2-client
Purl
purl:rpm/suse/openldap2-client&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.41-18.13.1

Ecosystem specific

{
    "binaries": [
        {
            "libldap-2_4-2-32bit": "2.4.41-18.13.1",
            "openldap2-client": "2.4.41-18.13.1",
            "libldap-2_4-2": "2.4.41-18.13.1"
        }
    ]
}

SUSE:Linux Enterprise Module for Legacy 12 / openldap2

Package

Name
openldap2
Purl
purl:rpm/suse/openldap2&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Legacy%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.41-18.13.4

Ecosystem specific

{
    "binaries": [
        {
            "compat-libldap-2_3-0": "2.3.37-18.13.4"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 / openldap2

Package

Name
openldap2
Purl
purl:rpm/suse/openldap2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.41-18.13.4

Ecosystem specific

{
    "binaries": [
        {
            "compat-libldap-2_3-0": "2.3.37-18.13.4"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 / openldap2

Package

Name
openldap2
Purl
purl:rpm/suse/openldap2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.41-18.13.4

Ecosystem specific

{
    "binaries": [
        {
            "libldap-2_4-2-32bit": "2.4.41-18.13.1",
            "openldap2-client": "2.4.41-18.13.1",
            "openldap2": "2.4.41-18.13.4",
            "libldap-2_4-2": "2.4.41-18.13.1",
            "openldap2-back-meta": "2.4.41-18.13.4"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 / openldap2-client

Package

Name
openldap2-client
Purl
purl:rpm/suse/openldap2-client&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.41-18.13.1

Ecosystem specific

{
    "binaries": [
        {
            "libldap-2_4-2-32bit": "2.4.41-18.13.1",
            "openldap2-client": "2.4.41-18.13.1",
            "openldap2": "2.4.41-18.13.4",
            "libldap-2_4-2": "2.4.41-18.13.1",
            "openldap2-back-meta": "2.4.41-18.13.4"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 / openldap2

Package

Name
openldap2
Purl
purl:rpm/suse/openldap2&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.41-18.13.4

Ecosystem specific

{
    "binaries": [
        {
            "openldap2-devel": "2.4.41-18.13.1",
            "openldap2-back-perl": "2.4.41-18.13.4",
            "openldap2-devel-static": "2.4.41-18.13.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 / openldap2-client

Package

Name
openldap2-client
Purl
purl:rpm/suse/openldap2-client&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.41-18.13.1

Ecosystem specific

{
    "binaries": [
        {
            "openldap2-devel": "2.4.41-18.13.1",
            "openldap2-back-perl": "2.4.41-18.13.4",
            "openldap2-devel-static": "2.4.41-18.13.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP1 / openldap2

Package

Name
openldap2
Purl
purl:rpm/suse/openldap2&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.41-18.13.4

Ecosystem specific

{
    "binaries": [
        {
            "openldap2-devel": "2.4.41-18.13.1",
            "openldap2-back-perl": "2.4.41-18.13.4",
            "openldap2-devel-static": "2.4.41-18.13.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP1 / openldap2-client

Package

Name
openldap2-client
Purl
purl:rpm/suse/openldap2-client&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.41-18.13.1

Ecosystem specific

{
    "binaries": [
        {
            "openldap2-devel": "2.4.41-18.13.1",
            "openldap2-back-perl": "2.4.41-18.13.4",
            "openldap2-devel-static": "2.4.41-18.13.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 / openldap2

Package

Name
openldap2
Purl
purl:rpm/suse/openldap2&distro=SUSE%20Linux%20Enterprise%20Server%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.41-18.13.4

Ecosystem specific

{
    "binaries": [
        {
            "libldap-2_4-2-32bit": "2.4.41-18.13.1",
            "openldap2-client": "2.4.41-18.13.1",
            "openldap2": "2.4.41-18.13.4",
            "libldap-2_4-2": "2.4.41-18.13.1",
            "openldap2-back-meta": "2.4.41-18.13.4"
        }
    ]
}

SUSE:Linux Enterprise Server 12 / openldap2-client

Package

Name
openldap2-client
Purl
purl:rpm/suse/openldap2-client&distro=SUSE%20Linux%20Enterprise%20Server%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.41-18.13.1

Ecosystem specific

{
    "binaries": [
        {
            "libldap-2_4-2-32bit": "2.4.41-18.13.1",
            "openldap2-client": "2.4.41-18.13.1",
            "openldap2": "2.4.41-18.13.4",
            "libldap-2_4-2": "2.4.41-18.13.1",
            "openldap2-back-meta": "2.4.41-18.13.4"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 / openldap2

Package

Name
openldap2
Purl
purl:rpm/suse/openldap2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.41-18.13.4

Ecosystem specific

{
    "binaries": [
        {
            "compat-libldap-2_3-0": "2.3.37-18.13.4"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 / openldap2

Package

Name
openldap2
Purl
purl:rpm/suse/openldap2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.41-18.13.4

Ecosystem specific

{
    "binaries": [
        {
            "libldap-2_4-2-32bit": "2.4.41-18.13.1",
            "openldap2-client": "2.4.41-18.13.1",
            "openldap2": "2.4.41-18.13.4",
            "libldap-2_4-2": "2.4.41-18.13.1",
            "openldap2-back-meta": "2.4.41-18.13.4"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 / openldap2-client

Package

Name
openldap2-client
Purl
purl:rpm/suse/openldap2-client&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.41-18.13.1

Ecosystem specific

{
    "binaries": [
        {
            "libldap-2_4-2-32bit": "2.4.41-18.13.1",
            "openldap2-client": "2.4.41-18.13.1",
            "openldap2": "2.4.41-18.13.4",
            "libldap-2_4-2": "2.4.41-18.13.1",
            "openldap2-back-meta": "2.4.41-18.13.4"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1 / openldap2

Package

Name
openldap2
Purl
purl:rpm/suse/openldap2&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.41-18.13.4

Ecosystem specific

{
    "binaries": [
        {
            "libldap-2_4-2-32bit": "2.4.41-18.13.1",
            "openldap2-client": "2.4.41-18.13.1",
            "openldap2": "2.4.41-18.13.4",
            "libldap-2_4-2": "2.4.41-18.13.1",
            "openldap2-back-meta": "2.4.41-18.13.4"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1 / openldap2-client

Package

Name
openldap2-client
Purl
purl:rpm/suse/openldap2-client&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.41-18.13.1

Ecosystem specific

{
    "binaries": [
        {
            "libldap-2_4-2-32bit": "2.4.41-18.13.1",
            "openldap2-client": "2.4.41-18.13.1",
            "openldap2": "2.4.41-18.13.4",
            "libldap-2_4-2": "2.4.41-18.13.1",
            "openldap2-back-meta": "2.4.41-18.13.4"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / openldap2

Package

Name
openldap2
Purl
purl:rpm/suse/openldap2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.41-18.13.4

Ecosystem specific

{
    "binaries": [
        {
            "libldap-2_4-2-32bit": "2.4.41-18.13.1",
            "openldap2-client": "2.4.41-18.13.1",
            "openldap2": "2.4.41-18.13.4",
            "libldap-2_4-2": "2.4.41-18.13.1",
            "openldap2-back-meta": "2.4.41-18.13.4"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / openldap2-client

Package

Name
openldap2-client
Purl
purl:rpm/suse/openldap2-client&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.41-18.13.1

Ecosystem specific

{
    "binaries": [
        {
            "libldap-2_4-2-32bit": "2.4.41-18.13.1",
            "openldap2-client": "2.4.41-18.13.1",
            "openldap2": "2.4.41-18.13.4",
            "libldap-2_4-2": "2.4.41-18.13.1",
            "openldap2-back-meta": "2.4.41-18.13.4"
        }
    ]
}