SUSE-SU-2023:2484-1: moderate: Security update for openldap2

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Jun 12 08:30:10 UTC 2023



# Security update for openldap2

Announcement ID: SUSE-SU-2023:2484-1  
Rating: moderate  
References:

  * #1211795

  
Cross-References:

  * CVE-2023-2953

  
CVSS scores:

  * CVE-2023-2953 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-2953 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * Basesystem Module 15-SP4
  * Basesystem Module 15-SP5
  * Development Tools Module 15-SP4
  * Development Tools Module 15-SP5
  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * openSUSE Leap Micro 5.3
  * SUSE Linux Enterprise Desktop 15 SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Micro 5.1
  * SUSE Linux Enterprise Micro 5.2
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro for Rancher 5.2
  * SUSE Linux Enterprise Micro for Rancher 5.3
  * SUSE Linux Enterprise Micro for Rancher 5.4
  * SUSE Linux Enterprise Real Time 15 SP3
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for openldap2 fixes the following issues:

  * CVE-2023-2953: Fixed null pointer deref in ber_memalloc_x (bsc#1211795).

## Patch Instructions:

To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap Micro 5.3  
    zypper in -t patch openSUSE-Leap-Micro-5.3-2023-2484=1

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-2484=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2023-2484=1

  * SUSE Linux Enterprise Micro for Rancher 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-2484=1

  * SUSE Linux Enterprise Micro 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-2484=1

  * SUSE Linux Enterprise Micro for Rancher 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-2484=1

  * SUSE Linux Enterprise Micro 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-2484=1

  * Basesystem Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-2484=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-2484=1

  * Development Tools Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2023-2484=1

  * Development Tools Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2023-2484=1

  * SUSE Linux Enterprise Real Time 15 SP3  
    zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-2484=1

  * SUSE Linux Enterprise Micro 5.1  
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-2484=1

  * SUSE Linux Enterprise Micro 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-2484=1

  * SUSE Linux Enterprise Micro for Rancher 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-2484=1

## Package List:

  * openSUSE Leap Micro 5.3 (aarch64 x86_64)
    * libldap-2_4-2-2.4.46-150200.14.14.1
    * openldap2-debuginfo-2.4.46-150200.14.14.1
    * libldap-2_4-2-debuginfo-2.4.46-150200.14.14.1
    * openldap2-debugsource-2.4.46-150200.14.14.1
  * openSUSE Leap Micro 5.3 (noarch)
    * libldap-data-2.4.46-150200.14.14.1
  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    * libldap-2_4-2-2.4.46-150200.14.14.1
    * openldap2-debuginfo-2.4.46-150200.14.14.1
    * openldap2-devel-static-2.4.46-150200.14.14.1
    * openldap2-back-meta-debuginfo-2.4.46-150200.14.14.1
    * libldap-2_4-2-debuginfo-2.4.46-150200.14.14.1
    * openldap2-client-2.4.46-150200.14.14.1
    * openldap2-ppolicy-check-password-debuginfo-1.2-150200.14.14.1
    * openldap2-back-meta-2.4.46-150200.14.14.1
    * openldap2-back-sql-debuginfo-2.4.46-150200.14.14.1
    * openldap2-contrib-2.4.46-150200.14.14.1
    * openldap2-back-sock-2.4.46-150200.14.14.1
    * openldap2-back-perl-debuginfo-2.4.46-150200.14.14.1
    * openldap2-contrib-debuginfo-2.4.46-150200.14.14.1
    * openldap2-debugsource-2.4.46-150200.14.14.1
    * openldap2-back-perl-2.4.46-150200.14.14.1
    * openldap2-back-sock-debuginfo-2.4.46-150200.14.14.1
    * openldap2-client-debuginfo-2.4.46-150200.14.14.1
    * openldap2-devel-2.4.46-150200.14.14.1
    * openldap2-back-sql-2.4.46-150200.14.14.1
    * openldap2-2.4.46-150200.14.14.1
    * openldap2-ppolicy-check-password-1.2-150200.14.14.1
  * openSUSE Leap 15.4 (x86_64)
    * libldap-2_4-2-32bit-debuginfo-2.4.46-150200.14.14.1
    * libldap-2_4-2-32bit-2.4.46-150200.14.14.1
    * openldap2-devel-32bit-2.4.46-150200.14.14.1
  * openSUSE Leap 15.4 (noarch)
    * libldap-data-2.4.46-150200.14.14.1
    * openldap2-doc-2.4.46-150200.14.14.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * libldap-2_4-2-2.4.46-150200.14.14.1
    * openldap2-debuginfo-2.4.46-150200.14.14.1
    * openldap2-devel-static-2.4.46-150200.14.14.1
    * openldap2-back-meta-debuginfo-2.4.46-150200.14.14.1
    * libldap-2_4-2-debuginfo-2.4.46-150200.14.14.1
    * openldap2-client-2.4.46-150200.14.14.1
    * openldap2-ppolicy-check-password-debuginfo-1.2-150200.14.14.1
    * openldap2-back-meta-2.4.46-150200.14.14.1
    * openldap2-back-sql-debuginfo-2.4.46-150200.14.14.1
    * openldap2-contrib-2.4.46-150200.14.14.1
    * openldap2-back-sock-2.4.46-150200.14.14.1
    * openldap2-back-perl-debuginfo-2.4.46-150200.14.14.1
    * openldap2-contrib-debuginfo-2.4.46-150200.14.14.1
    * openldap2-debugsource-2.4.46-150200.14.14.1
    * openldap2-back-perl-2.4.46-150200.14.14.1
    * openldap2-back-sock-debuginfo-2.4.46-150200.14.14.1
    * openldap2-client-debuginfo-2.4.46-150200.14.14.1
    * openldap2-devel-2.4.46-150200.14.14.1
    * openldap2-back-sql-2.4.46-150200.14.14.1
    * openldap2-2.4.46-150200.14.14.1
    * openldap2-ppolicy-check-password-1.2-150200.14.14.1
  * openSUSE Leap 15.5 (x86_64)
    * libldap-2_4-2-32bit-debuginfo-2.4.46-150200.14.14.1
    * libldap-2_4-2-32bit-2.4.46-150200.14.14.1
    * openldap2-devel-32bit-2.4.46-150200.14.14.1
  * openSUSE Leap 15.5 (noarch)
    * libldap-data-2.4.46-150200.14.14.1
    * openldap2-doc-2.4.46-150200.14.14.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    * libldap-2_4-2-2.4.46-150200.14.14.1
    * openldap2-debuginfo-2.4.46-150200.14.14.1
    * libldap-2_4-2-debuginfo-2.4.46-150200.14.14.1
    * openldap2-debugsource-2.4.46-150200.14.14.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (noarch)
    * libldap-data-2.4.46-150200.14.14.1
  * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    * libldap-2_4-2-2.4.46-150200.14.14.1
    * openldap2-debuginfo-2.4.46-150200.14.14.1
    * libldap-2_4-2-debuginfo-2.4.46-150200.14.14.1
    * openldap2-debugsource-2.4.46-150200.14.14.1
  * SUSE Linux Enterprise Micro 5.3 (noarch)
    * libldap-data-2.4.46-150200.14.14.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
    * libldap-2_4-2-2.4.46-150200.14.14.1
    * openldap2-debuginfo-2.4.46-150200.14.14.1
    * libldap-2_4-2-debuginfo-2.4.46-150200.14.14.1
    * openldap2-debugsource-2.4.46-150200.14.14.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (noarch)
    * libldap-data-2.4.46-150200.14.14.1
  * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
    * libldap-2_4-2-2.4.46-150200.14.14.1
    * openldap2-debuginfo-2.4.46-150200.14.14.1
    * libldap-2_4-2-debuginfo-2.4.46-150200.14.14.1
    * openldap2-debugsource-2.4.46-150200.14.14.1
  * SUSE Linux Enterprise Micro 5.4 (noarch)
    * libldap-data-2.4.46-150200.14.14.1
  * Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * libldap-2_4-2-2.4.46-150200.14.14.1
    * openldap2-debuginfo-2.4.46-150200.14.14.1
    * openldap2-client-2.4.46-150200.14.14.1
    * libldap-2_4-2-debuginfo-2.4.46-150200.14.14.1
    * openldap2-debugsource-2.4.46-150200.14.14.1
    * openldap2-devel-static-2.4.46-150200.14.14.1
    * openldap2-client-debuginfo-2.4.46-150200.14.14.1
    * openldap2-devel-2.4.46-150200.14.14.1
  * Basesystem Module 15-SP4 (noarch)
    * libldap-data-2.4.46-150200.14.14.1
  * Basesystem Module 15-SP4 (x86_64)
    * libldap-2_4-2-32bit-2.4.46-150200.14.14.1
    * libldap-2_4-2-32bit-debuginfo-2.4.46-150200.14.14.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * libldap-2_4-2-2.4.46-150200.14.14.1
    * openldap2-debuginfo-2.4.46-150200.14.14.1
    * openldap2-client-2.4.46-150200.14.14.1
    * libldap-2_4-2-debuginfo-2.4.46-150200.14.14.1
    * openldap2-debugsource-2.4.46-150200.14.14.1
    * openldap2-devel-static-2.4.46-150200.14.14.1
    * openldap2-client-debuginfo-2.4.46-150200.14.14.1
    * openldap2-devel-2.4.46-150200.14.14.1
  * Basesystem Module 15-SP5 (noarch)
    * libldap-data-2.4.46-150200.14.14.1
  * Basesystem Module 15-SP5 (x86_64)
    * libldap-2_4-2-32bit-debuginfo-2.4.46-150200.14.14.1
    * libldap-2_4-2-32bit-2.4.46-150200.14.14.1
  * Development Tools Module 15-SP4 (x86_64)
    * openldap2-devel-32bit-2.4.46-150200.14.14.1
    * openldap2-debugsource-2.4.46-150200.14.14.1
  * Development Tools Module 15-SP5 (x86_64)
    * openldap2-devel-32bit-2.4.46-150200.14.14.1
  * SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
    * libldap-2_4-2-2.4.46-150200.14.14.1
    * openldap2-debuginfo-2.4.46-150200.14.14.1
    * libldap-2_4-2-debuginfo-2.4.46-150200.14.14.1
    * openldap2-client-2.4.46-150200.14.14.1
    * openldap2-devel-32bit-2.4.46-150200.14.14.1
    * openldap2-debugsource-2.4.46-150200.14.14.1
    * openldap2-devel-static-2.4.46-150200.14.14.1
    * libldap-2_4-2-32bit-2.4.46-150200.14.14.1
    * libldap-2_4-2-32bit-debuginfo-2.4.46-150200.14.14.1
    * openldap2-client-debuginfo-2.4.46-150200.14.14.1
    * openldap2-devel-2.4.46-150200.14.14.1
  * SUSE Linux Enterprise Real Time 15 SP3 (noarch)
    * libldap-data-2.4.46-150200.14.14.1
  * SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
    * libldap-2_4-2-2.4.46-150200.14.14.1
    * openldap2-debuginfo-2.4.46-150200.14.14.1
    * libldap-2_4-2-debuginfo-2.4.46-150200.14.14.1
    * openldap2-debugsource-2.4.46-150200.14.14.1
  * SUSE Linux Enterprise Micro 5.1 (noarch)
    * libldap-data-2.4.46-150200.14.14.1
  * SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
    * libldap-2_4-2-2.4.46-150200.14.14.1
    * openldap2-debuginfo-2.4.46-150200.14.14.1
    * libldap-2_4-2-debuginfo-2.4.46-150200.14.14.1
    * openldap2-debugsource-2.4.46-150200.14.14.1
  * SUSE Linux Enterprise Micro 5.2 (noarch)
    * libldap-data-2.4.46-150200.14.14.1
  * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
    * libldap-2_4-2-2.4.46-150200.14.14.1
    * openldap2-debuginfo-2.4.46-150200.14.14.1
    * libldap-2_4-2-debuginfo-2.4.46-150200.14.14.1
    * openldap2-debugsource-2.4.46-150200.14.14.1
  * SUSE Linux Enterprise Micro for Rancher 5.2 (noarch)
    * libldap-data-2.4.46-150200.14.14.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-2953.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1211795

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230612/283acabc/attachment.htm>


More information about the sle-security-updates mailing list