SUSE-SU-2021:0723-1: important: Security update for openldap2

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Mar 8 20:19:37 UTC 2021


   SUSE Security Update: Security update for openldap2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:0723-1
Rating:             important
References:         #1182279 #1182408 #1182411 #1182412 #1182413 
                    #1182415 #1182416 #1182417 #1182418 #1182419 
                    #1182420 
Cross-References:   CVE-2020-36221 CVE-2020-36222 CVE-2020-36223
                    CVE-2020-36224 CVE-2020-36225 CVE-2020-36226
                    CVE-2020-36227 CVE-2020-36228 CVE-2020-36229
                    CVE-2020-36230 CVE-2021-27212
CVSS scores:
                    CVE-2020-36221 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-36221 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-36222 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-36222 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-36223 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-36223 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-36224 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-36224 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-36225 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-36225 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-36226 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-36226 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-36227 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-36227 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-36228 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-36228 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-36229 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-36229 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-36230 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-36230 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-27212 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-27212 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE Manager Server 4.0
                    SUSE Manager Retail Branch Server 4.0
                    SUSE Manager Proxy 4.0
                    SUSE Linux Enterprise Server for SAP 15-SP1
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Module for Legacy Software 15-SP3
                    SUSE Linux Enterprise Module for Legacy Software 15-SP2
                    SUSE Linux Enterprise Module for Development Tools 15-SP3
                    SUSE Linux Enterprise Module for Development Tools 15-SP2
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
                    SUSE Linux Enterprise Module for Basesystem 15-SP2
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
                    SUSE Enterprise Storage 6
                    SUSE CaaS Platform 4.0
______________________________________________________________________________

   An update that fixes 11 vulnerabilities is now available.

Description:

   This update for openldap2 fixes the following issues:

   - bsc#1182408 CVE-2020-36230 - an assertion failure in slapd in the X.509
     DN parsing in decode.c ber_next_element, resulting in denial
     of service.
   - bsc#1182411 CVE-2020-36229 - ldap_X509dn2bv crash in the X.509 DN
     parsing in ad_keystring, resulting in denial of service.
   - bsc#1182412 CVE-2020-36228 - integer underflow leading to crash in the
     Certificate List Exact Assertion processing, resulting in denial of
     service.
   - bsc#1182413 CVE-2020-36227 - infinite loop in slapd with the
     cancel_extop Cancel operation, resulting in denial of service.
   - bsc#1182416 CVE-2020-36225 - double free and slapd crash in the
     saslAuthzTo processing, resulting in denial of service.
   - bsc#1182417 CVE-2020-36224 - invalid pointer free and slapd crash in the
     saslAuthzTo processing, resulting in denial of service.
   - bsc#1182415 CVE-2020-36226 - memch->bv_len miscalculation and slapd
     crash in the saslAuthzTo processing, resulting in denial of service.
   - bsc#1182419 CVE-2020-36222 - assertion failure in slapd in the
     saslAuthzTo validation, resulting in denial of service.
   - bsc#1182420 CVE-2020-36221 - slapd crashes in the Certificate Exact
     Assertion processing, resulting in denial of service (schema_init.c
     serialNumberAndIssuerCheck).
   - bsc#1182418 CVE-2020-36223 - slapd crash in the Values Return Filter
     control handling, resulting in denial of service (double free and
     out-of-bounds read).
   - bsc#1182279 CVE-2021-27212 - an assertion failure in slapd can occur in
     the issuerAndThisUpdateCheck function via a crafted packet, resulting in
     a denial of service (daemon exit) via a short timestamp. This is related
     to schema_init.c and checkTime.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Server 4.0:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-723=1

   - SUSE Manager Retail Branch Server 4.0:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-723=1

   - SUSE Manager Proxy 4.0:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-723=1

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-723=1

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-723=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-723=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-723=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2021-723=1

   - SUSE Linux Enterprise Module for Legacy Software 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Legacy-15-SP3-2021-723=1

   - SUSE Linux Enterprise Module for Legacy Software 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Legacy-15-SP2-2021-723=1

   - SUSE Linux Enterprise Module for Development Tools 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP3-2021-723=1

   - SUSE Linux Enterprise Module for Development Tools 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP2-2021-723=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-723=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-723=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-723=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-723=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2021-723=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2021-723=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2021-723=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Manager Server 4.0 (ppc64le s390x x86_64):

      libldap-2_4-2-2.4.46-9.48.1
      libldap-2_4-2-debuginfo-2.4.46-9.48.1
      openldap2-2.4.46-9.48.1
      openldap2-back-meta-2.4.46-9.48.1
      openldap2-back-meta-debuginfo-2.4.46-9.48.1
      openldap2-back-perl-2.4.46-9.48.1
      openldap2-back-perl-debuginfo-2.4.46-9.48.1
      openldap2-client-2.4.46-9.48.1
      openldap2-client-debuginfo-2.4.46-9.48.1
      openldap2-debuginfo-2.4.46-9.48.1
      openldap2-debugsource-2.4.46-9.48.1
      openldap2-devel-2.4.46-9.48.1
      openldap2-devel-static-2.4.46-9.48.1
      openldap2-ppolicy-check-password-1.2-9.48.1
      openldap2-ppolicy-check-password-debuginfo-1.2-9.48.1

   - SUSE Manager Server 4.0 (noarch):

      libldap-data-2.4.46-9.48.1

   - SUSE Manager Server 4.0 (x86_64):

      libldap-2_4-2-32bit-2.4.46-9.48.1
      libldap-2_4-2-32bit-debuginfo-2.4.46-9.48.1
      openldap2-devel-32bit-2.4.46-9.48.1

   - SUSE Manager Retail Branch Server 4.0 (x86_64):

      libldap-2_4-2-2.4.46-9.48.1
      libldap-2_4-2-32bit-2.4.46-9.48.1
      libldap-2_4-2-32bit-debuginfo-2.4.46-9.48.1
      libldap-2_4-2-debuginfo-2.4.46-9.48.1
      openldap2-2.4.46-9.48.1
      openldap2-back-meta-2.4.46-9.48.1
      openldap2-back-meta-debuginfo-2.4.46-9.48.1
      openldap2-back-perl-2.4.46-9.48.1
      openldap2-back-perl-debuginfo-2.4.46-9.48.1
      openldap2-client-2.4.46-9.48.1
      openldap2-client-debuginfo-2.4.46-9.48.1
      openldap2-debuginfo-2.4.46-9.48.1
      openldap2-debugsource-2.4.46-9.48.1
      openldap2-devel-2.4.46-9.48.1
      openldap2-devel-32bit-2.4.46-9.48.1
      openldap2-devel-static-2.4.46-9.48.1
      openldap2-ppolicy-check-password-1.2-9.48.1
      openldap2-ppolicy-check-password-debuginfo-1.2-9.48.1

   - SUSE Manager Retail Branch Server 4.0 (noarch):

      libldap-data-2.4.46-9.48.1

   - SUSE Manager Proxy 4.0 (x86_64):

      libldap-2_4-2-2.4.46-9.48.1
      libldap-2_4-2-32bit-2.4.46-9.48.1
      libldap-2_4-2-32bit-debuginfo-2.4.46-9.48.1
      libldap-2_4-2-debuginfo-2.4.46-9.48.1
      openldap2-2.4.46-9.48.1
      openldap2-back-meta-2.4.46-9.48.1
      openldap2-back-meta-debuginfo-2.4.46-9.48.1
      openldap2-back-perl-2.4.46-9.48.1
      openldap2-back-perl-debuginfo-2.4.46-9.48.1
      openldap2-client-2.4.46-9.48.1
      openldap2-client-debuginfo-2.4.46-9.48.1
      openldap2-debuginfo-2.4.46-9.48.1
      openldap2-debugsource-2.4.46-9.48.1
      openldap2-devel-2.4.46-9.48.1
      openldap2-devel-32bit-2.4.46-9.48.1
      openldap2-devel-static-2.4.46-9.48.1
      openldap2-ppolicy-check-password-1.2-9.48.1
      openldap2-ppolicy-check-password-debuginfo-1.2-9.48.1

   - SUSE Manager Proxy 4.0 (noarch):

      libldap-data-2.4.46-9.48.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      libldap-2_4-2-2.4.46-9.48.1
      libldap-2_4-2-debuginfo-2.4.46-9.48.1
      openldap2-2.4.46-9.48.1
      openldap2-back-meta-2.4.46-9.48.1
      openldap2-back-meta-debuginfo-2.4.46-9.48.1
      openldap2-back-perl-2.4.46-9.48.1
      openldap2-back-perl-debuginfo-2.4.46-9.48.1
      openldap2-client-2.4.46-9.48.1
      openldap2-client-debuginfo-2.4.46-9.48.1
      openldap2-debuginfo-2.4.46-9.48.1
      openldap2-debugsource-2.4.46-9.48.1
      openldap2-devel-2.4.46-9.48.1
      openldap2-devel-static-2.4.46-9.48.1
      openldap2-ppolicy-check-password-1.2-9.48.1
      openldap2-ppolicy-check-password-debuginfo-1.2-9.48.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (noarch):

      libldap-data-2.4.46-9.48.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (x86_64):

      libldap-2_4-2-32bit-2.4.46-9.48.1
      libldap-2_4-2-32bit-debuginfo-2.4.46-9.48.1
      openldap2-devel-32bit-2.4.46-9.48.1

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      libldap-2_4-2-2.4.46-9.48.1
      libldap-2_4-2-debuginfo-2.4.46-9.48.1
      openldap2-2.4.46-9.48.1
      openldap2-back-meta-2.4.46-9.48.1
      openldap2-back-meta-debuginfo-2.4.46-9.48.1
      openldap2-back-perl-2.4.46-9.48.1
      openldap2-back-perl-debuginfo-2.4.46-9.48.1
      openldap2-client-2.4.46-9.48.1
      openldap2-client-debuginfo-2.4.46-9.48.1
      openldap2-debuginfo-2.4.46-9.48.1
      openldap2-debugsource-2.4.46-9.48.1
      openldap2-devel-2.4.46-9.48.1
      openldap2-devel-static-2.4.46-9.48.1
      openldap2-ppolicy-check-password-1.2-9.48.1
      openldap2-ppolicy-check-password-debuginfo-1.2-9.48.1

   - SUSE Linux Enterprise Server for SAP 15 (noarch):

      libldap-data-2.4.46-9.48.1

   - SUSE Linux Enterprise Server for SAP 15 (x86_64):

      libldap-2_4-2-32bit-2.4.46-9.48.1
      libldap-2_4-2-32bit-debuginfo-2.4.46-9.48.1
      openldap2-devel-32bit-2.4.46-9.48.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      libldap-2_4-2-2.4.46-9.48.1
      libldap-2_4-2-debuginfo-2.4.46-9.48.1
      openldap2-2.4.46-9.48.1
      openldap2-back-meta-2.4.46-9.48.1
      openldap2-back-meta-debuginfo-2.4.46-9.48.1
      openldap2-back-perl-2.4.46-9.48.1
      openldap2-back-perl-debuginfo-2.4.46-9.48.1
      openldap2-client-2.4.46-9.48.1
      openldap2-client-debuginfo-2.4.46-9.48.1
      openldap2-debuginfo-2.4.46-9.48.1
      openldap2-debugsource-2.4.46-9.48.1
      openldap2-devel-2.4.46-9.48.1
      openldap2-devel-static-2.4.46-9.48.1
      openldap2-ppolicy-check-password-1.2-9.48.1
      openldap2-ppolicy-check-password-debuginfo-1.2-9.48.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (noarch):

      libldap-data-2.4.46-9.48.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (x86_64):

      libldap-2_4-2-32bit-2.4.46-9.48.1
      libldap-2_4-2-32bit-debuginfo-2.4.46-9.48.1
      openldap2-devel-32bit-2.4.46-9.48.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (noarch):

      libldap-data-2.4.46-9.48.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      libldap-2_4-2-2.4.46-9.48.1
      libldap-2_4-2-32bit-2.4.46-9.48.1
      libldap-2_4-2-32bit-debuginfo-2.4.46-9.48.1
      libldap-2_4-2-debuginfo-2.4.46-9.48.1
      openldap2-2.4.46-9.48.1
      openldap2-back-meta-2.4.46-9.48.1
      openldap2-back-meta-debuginfo-2.4.46-9.48.1
      openldap2-back-perl-2.4.46-9.48.1
      openldap2-back-perl-debuginfo-2.4.46-9.48.1
      openldap2-client-2.4.46-9.48.1
      openldap2-client-debuginfo-2.4.46-9.48.1
      openldap2-debuginfo-2.4.46-9.48.1
      openldap2-debugsource-2.4.46-9.48.1
      openldap2-devel-2.4.46-9.48.1
      openldap2-devel-32bit-2.4.46-9.48.1
      openldap2-devel-static-2.4.46-9.48.1
      openldap2-ppolicy-check-password-1.2-9.48.1
      openldap2-ppolicy-check-password-debuginfo-1.2-9.48.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      libldap-2_4-2-2.4.46-9.48.1
      libldap-2_4-2-debuginfo-2.4.46-9.48.1
      openldap2-2.4.46-9.48.1
      openldap2-back-meta-2.4.46-9.48.1
      openldap2-back-meta-debuginfo-2.4.46-9.48.1
      openldap2-back-perl-2.4.46-9.48.1
      openldap2-back-perl-debuginfo-2.4.46-9.48.1
      openldap2-client-2.4.46-9.48.1
      openldap2-client-debuginfo-2.4.46-9.48.1
      openldap2-debuginfo-2.4.46-9.48.1
      openldap2-debugsource-2.4.46-9.48.1
      openldap2-devel-2.4.46-9.48.1
      openldap2-devel-static-2.4.46-9.48.1
      openldap2-ppolicy-check-password-1.2-9.48.1
      openldap2-ppolicy-check-password-debuginfo-1.2-9.48.1

   - SUSE Linux Enterprise Server 15-LTSS (noarch):

      libldap-data-2.4.46-9.48.1

   - SUSE Linux Enterprise Module for Legacy Software 15-SP3 (aarch64 ppc64le s390x x86_64):

      openldap2-2.4.46-9.48.1
      openldap2-back-meta-2.4.46-9.48.1
      openldap2-back-meta-debuginfo-2.4.46-9.48.1
      openldap2-back-perl-2.4.46-9.48.1
      openldap2-back-perl-debuginfo-2.4.46-9.48.1
      openldap2-debuginfo-2.4.46-9.48.1
      openldap2-debugsource-2.4.46-9.48.1
      openldap2-ppolicy-check-password-1.2-9.48.1
      openldap2-ppolicy-check-password-debuginfo-1.2-9.48.1

   - SUSE Linux Enterprise Module for Legacy Software 15-SP2 (aarch64 ppc64le s390x x86_64):

      openldap2-2.4.46-9.48.1
      openldap2-back-meta-2.4.46-9.48.1
      openldap2-back-meta-debuginfo-2.4.46-9.48.1
      openldap2-back-perl-2.4.46-9.48.1
      openldap2-back-perl-debuginfo-2.4.46-9.48.1
      openldap2-debuginfo-2.4.46-9.48.1
      openldap2-debugsource-2.4.46-9.48.1
      openldap2-ppolicy-check-password-1.2-9.48.1
      openldap2-ppolicy-check-password-debuginfo-1.2-9.48.1

   - SUSE Linux Enterprise Module for Development Tools 15-SP3 (x86_64):

      openldap2-debugsource-2.4.46-9.48.1
      openldap2-devel-32bit-2.4.46-9.48.1

   - SUSE Linux Enterprise Module for Development Tools 15-SP2 (x86_64):

      openldap2-debugsource-2.4.46-9.48.1
      openldap2-devel-32bit-2.4.46-9.48.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

      libldap-2_4-2-2.4.46-9.48.1
      libldap-2_4-2-debuginfo-2.4.46-9.48.1
      openldap2-client-2.4.46-9.48.1
      openldap2-client-debuginfo-2.4.46-9.48.1
      openldap2-debuginfo-2.4.46-9.48.1
      openldap2-debugsource-2.4.46-9.48.1
      openldap2-devel-2.4.46-9.48.1
      openldap2-devel-static-2.4.46-9.48.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (noarch):

      libldap-data-2.4.46-9.48.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (x86_64):

      libldap-2_4-2-32bit-2.4.46-9.48.1
      libldap-2_4-2-32bit-debuginfo-2.4.46-9.48.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x x86_64):

      libldap-2_4-2-2.4.46-9.48.1
      libldap-2_4-2-debuginfo-2.4.46-9.48.1
      openldap2-client-2.4.46-9.48.1
      openldap2-client-debuginfo-2.4.46-9.48.1
      openldap2-debugsource-2.4.46-9.48.1
      openldap2-devel-2.4.46-9.48.1
      openldap2-devel-static-2.4.46-9.48.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (x86_64):

      libldap-2_4-2-32bit-2.4.46-9.48.1
      libldap-2_4-2-32bit-debuginfo-2.4.46-9.48.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (noarch):

      libldap-data-2.4.46-9.48.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      libldap-2_4-2-2.4.46-9.48.1
      libldap-2_4-2-debuginfo-2.4.46-9.48.1
      openldap2-client-2.4.46-9.48.1
      openldap2-client-debuginfo-2.4.46-9.48.1
      openldap2-debuginfo-2.4.46-9.48.1
      openldap2-debugsource-2.4.46-9.48.1
      openldap2-devel-2.4.46-9.48.1
      openldap2-devel-static-2.4.46-9.48.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch):

      libldap-data-2.4.46-9.48.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (x86_64):

      libldap-2_4-2-32bit-2.4.46-9.48.1
      libldap-2_4-2-32bit-debuginfo-2.4.46-9.48.1
      openldap2-devel-32bit-2.4.46-9.48.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      libldap-2_4-2-2.4.46-9.48.1
      libldap-2_4-2-debuginfo-2.4.46-9.48.1
      openldap2-client-2.4.46-9.48.1
      openldap2-client-debuginfo-2.4.46-9.48.1
      openldap2-debuginfo-2.4.46-9.48.1
      openldap2-debugsource-2.4.46-9.48.1
      openldap2-devel-2.4.46-9.48.1
      openldap2-devel-static-2.4.46-9.48.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (x86_64):

      libldap-2_4-2-32bit-2.4.46-9.48.1
      libldap-2_4-2-32bit-debuginfo-2.4.46-9.48.1
      openldap2-devel-32bit-2.4.46-9.48.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch):

      libldap-data-2.4.46-9.48.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      libldap-2_4-2-2.4.46-9.48.1
      libldap-2_4-2-debuginfo-2.4.46-9.48.1
      openldap2-client-2.4.46-9.48.1
      openldap2-client-debuginfo-2.4.46-9.48.1
      openldap2-debuginfo-2.4.46-9.48.1
      openldap2-debugsource-2.4.46-9.48.1
      openldap2-devel-2.4.46-9.48.1
      openldap2-devel-static-2.4.46-9.48.1
      openldap2-ppolicy-check-password-1.2-9.48.1
      openldap2-ppolicy-check-password-debuginfo-1.2-9.48.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):

      libldap-2_4-2-32bit-2.4.46-9.48.1
      libldap-2_4-2-32bit-debuginfo-2.4.46-9.48.1
      openldap2-devel-32bit-2.4.46-9.48.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):

      libldap-data-2.4.46-9.48.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      libldap-2_4-2-2.4.46-9.48.1
      libldap-2_4-2-debuginfo-2.4.46-9.48.1
      openldap2-client-2.4.46-9.48.1
      openldap2-client-debuginfo-2.4.46-9.48.1
      openldap2-debuginfo-2.4.46-9.48.1
      openldap2-debugsource-2.4.46-9.48.1
      openldap2-devel-2.4.46-9.48.1
      openldap2-devel-static-2.4.46-9.48.1
      openldap2-ppolicy-check-password-1.2-9.48.1
      openldap2-ppolicy-check-password-debuginfo-1.2-9.48.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):

      libldap-data-2.4.46-9.48.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):

      libldap-2_4-2-32bit-2.4.46-9.48.1
      libldap-2_4-2-32bit-debuginfo-2.4.46-9.48.1
      openldap2-devel-32bit-2.4.46-9.48.1

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      libldap-2_4-2-2.4.46-9.48.1
      libldap-2_4-2-debuginfo-2.4.46-9.48.1
      openldap2-2.4.46-9.48.1
      openldap2-back-meta-2.4.46-9.48.1
      openldap2-back-meta-debuginfo-2.4.46-9.48.1
      openldap2-back-perl-2.4.46-9.48.1
      openldap2-back-perl-debuginfo-2.4.46-9.48.1
      openldap2-client-2.4.46-9.48.1
      openldap2-client-debuginfo-2.4.46-9.48.1
      openldap2-debuginfo-2.4.46-9.48.1
      openldap2-debugsource-2.4.46-9.48.1
      openldap2-devel-2.4.46-9.48.1
      openldap2-devel-static-2.4.46-9.48.1
      openldap2-ppolicy-check-password-1.2-9.48.1
      openldap2-ppolicy-check-password-debuginfo-1.2-9.48.1

   - SUSE Enterprise Storage 6 (noarch):

      libldap-data-2.4.46-9.48.1

   - SUSE Enterprise Storage 6 (x86_64):

      libldap-2_4-2-32bit-2.4.46-9.48.1
      libldap-2_4-2-32bit-debuginfo-2.4.46-9.48.1
      openldap2-devel-32bit-2.4.46-9.48.1

   - SUSE CaaS Platform 4.0 (noarch):

      libldap-data-2.4.46-9.48.1

   - SUSE CaaS Platform 4.0 (x86_64):

      libldap-2_4-2-2.4.46-9.48.1
      libldap-2_4-2-32bit-2.4.46-9.48.1
      libldap-2_4-2-32bit-debuginfo-2.4.46-9.48.1
      libldap-2_4-2-debuginfo-2.4.46-9.48.1
      openldap2-2.4.46-9.48.1
      openldap2-back-meta-2.4.46-9.48.1
      openldap2-back-meta-debuginfo-2.4.46-9.48.1
      openldap2-back-perl-2.4.46-9.48.1
      openldap2-back-perl-debuginfo-2.4.46-9.48.1
      openldap2-client-2.4.46-9.48.1
      openldap2-client-debuginfo-2.4.46-9.48.1
      openldap2-debuginfo-2.4.46-9.48.1
      openldap2-debugsource-2.4.46-9.48.1
      openldap2-devel-2.4.46-9.48.1
      openldap2-devel-32bit-2.4.46-9.48.1
      openldap2-devel-static-2.4.46-9.48.1
      openldap2-ppolicy-check-password-1.2-9.48.1
      openldap2-ppolicy-check-password-debuginfo-1.2-9.48.1


References:

   https://www.suse.com/security/cve/CVE-2020-36221.html
   https://www.suse.com/security/cve/CVE-2020-36222.html
   https://www.suse.com/security/cve/CVE-2020-36223.html
   https://www.suse.com/security/cve/CVE-2020-36224.html
   https://www.suse.com/security/cve/CVE-2020-36225.html
   https://www.suse.com/security/cve/CVE-2020-36226.html
   https://www.suse.com/security/cve/CVE-2020-36227.html
   https://www.suse.com/security/cve/CVE-2020-36228.html
   https://www.suse.com/security/cve/CVE-2020-36229.html
   https://www.suse.com/security/cve/CVE-2020-36230.html
   https://www.suse.com/security/cve/CVE-2021-27212.html
   https://bugzilla.suse.com/1182279
   https://bugzilla.suse.com/1182408
   https://bugzilla.suse.com/1182411
   https://bugzilla.suse.com/1182412
   https://bugzilla.suse.com/1182413
   https://bugzilla.suse.com/1182415
   https://bugzilla.suse.com/1182416
   https://bugzilla.suse.com/1182417
   https://bugzilla.suse.com/1182418
   https://bugzilla.suse.com/1182419
   https://bugzilla.suse.com/1182420



More information about the sle-security-updates mailing list