SUSE-SU-2016:0090-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2016:0090-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2016:0090-1
Related
Published
2016-01-12T15:39:02Z
Modified
2016-01-12T15:39:02Z
Summary
Security update for openldap2
Details

This update fixes the following security issue:

  • CVE-2015-6908. Passing a crafted packet to the function bergetnext(), an attacker may cause a remote denial of service, crashing the OpenLDAP server (bsc#945582).
References

Affected packages

SUSE:Linux Enterprise Software Development Kit 11 SP3 / openldap2

Package

Name
openldap2
Purl
purl:rpm/suse/openldap2&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.26-0.62.2

Ecosystem specific

{
    "binaries": [
        {
            "openldap2-devel": "2.4.26-0.62.2",
            "openldap2": "2.4.26-0.62.2",
            "openldap2-back-perl": "2.4.26-0.62.2",
            "openldap2-devel-32bit": "2.4.26-0.62.2"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 11 SP3 / openldap2-client

Package

Name
openldap2-client
Purl
purl:rpm/suse/openldap2-client&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.26-0.62.2

Ecosystem specific

{
    "binaries": [
        {
            "openldap2-devel": "2.4.26-0.62.2",
            "openldap2": "2.4.26-0.62.2",
            "openldap2-back-perl": "2.4.26-0.62.2",
            "openldap2-devel-32bit": "2.4.26-0.62.2"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 11 SP4 / openldap2

Package

Name
openldap2
Purl
purl:rpm/suse/openldap2&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.26-0.62.2

Ecosystem specific

{
    "binaries": [
        {
            "openldap2-devel": "2.4.26-0.62.2",
            "openldap2": "2.4.26-0.62.2",
            "openldap2-back-perl": "2.4.26-0.62.2",
            "openldap2-devel-32bit": "2.4.26-0.62.2"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 11 SP4 / openldap2-client

Package

Name
openldap2-client
Purl
purl:rpm/suse/openldap2-client&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.26-0.62.2

Ecosystem specific

{
    "binaries": [
        {
            "openldap2-devel": "2.4.26-0.62.2",
            "openldap2": "2.4.26-0.62.2",
            "openldap2-back-perl": "2.4.26-0.62.2",
            "openldap2-devel-32bit": "2.4.26-0.62.2"
        }
    ]
}

SUSE:Linux Enterprise Server 11-SECURITY / openldap2-client-openssl1

Package

Name
openldap2-client-openssl1
Purl
purl:rpm/suse/openldap2-client-openssl1&distro=SUSE%20Linux%20Enterprise%20Server%2011-SECURITY

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.26-0.62.3

Ecosystem specific

{
    "binaries": [
        {
            "libldap-openssl1-2_4-2": "2.4.26-0.62.3",
            "libldap-openssl1-2_4-2-32bit": "2.4.26-0.62.3",
            "libldap-openssl1-2_4-2-x86": "2.4.26-0.62.3"
        }
    ]
}

SUSE:Linux Enterprise Desktop 11 SP3 / openldap2-client

Package

Name
openldap2-client
Purl
purl:rpm/suse/openldap2-client&distro=SUSE%20Linux%20Enterprise%20Desktop%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.26-0.62.2

Ecosystem specific

{
    "binaries": [
        {
            "libldap-2_4-2-32bit": "2.4.26-0.62.2",
            "openldap2-client": "2.4.26-0.62.2",
            "libldap-2_4-2": "2.4.26-0.62.2"
        }
    ]
}

SUSE:Linux Enterprise Desktop 11 SP4 / openldap2-client

Package

Name
openldap2-client
Purl
purl:rpm/suse/openldap2-client&distro=SUSE%20Linux%20Enterprise%20Desktop%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.26-0.62.2

Ecosystem specific

{
    "binaries": [
        {
            "libldap-2_4-2-32bit": "2.4.26-0.62.2",
            "openldap2-client": "2.4.26-0.62.2",
            "libldap-2_4-2": "2.4.26-0.62.2"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3 / openldap2

Package

Name
openldap2
Purl
purl:rpm/suse/openldap2&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.26-0.62.2

Ecosystem specific

{
    "binaries": [
        {
            "openldap2-client": "2.4.26-0.62.2",
            "libldap-2_4-2": "2.4.26-0.62.2",
            "openldap2-back-meta": "2.4.26-0.62.2",
            "libldap-2_4-2-32bit": "2.4.26-0.62.2",
            "openldap2": "2.4.26-0.62.2",
            "compat-libldap-2_3-0": "2.3.37-2.62.2",
            "libldap-2_4-2-x86": "2.4.26-0.62.2"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3 / openldap2-client

Package

Name
openldap2-client
Purl
purl:rpm/suse/openldap2-client&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.26-0.62.2

Ecosystem specific

{
    "binaries": [
        {
            "openldap2-client": "2.4.26-0.62.2",
            "libldap-2_4-2": "2.4.26-0.62.2",
            "openldap2-back-meta": "2.4.26-0.62.2",
            "libldap-2_4-2-32bit": "2.4.26-0.62.2",
            "openldap2": "2.4.26-0.62.2",
            "compat-libldap-2_3-0": "2.3.37-2.62.2",
            "libldap-2_4-2-x86": "2.4.26-0.62.2"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-TERADATA / openldap2

Package

Name
openldap2
Purl
purl:rpm/suse/openldap2&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-TERADATA

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.26-0.62.2

Ecosystem specific

{
    "binaries": [
        {
            "openldap2-client": "2.4.26-0.62.2",
            "libldap-2_4-2": "2.4.26-0.62.2",
            "openldap2-back-meta": "2.4.26-0.62.2",
            "libldap-2_4-2-32bit": "2.4.26-0.62.2",
            "openldap2": "2.4.26-0.62.2",
            "compat-libldap-2_3-0": "2.3.37-2.62.2",
            "libldap-2_4-2-x86": "2.4.26-0.62.2"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-TERADATA / openldap2-client

Package

Name
openldap2-client
Purl
purl:rpm/suse/openldap2-client&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-TERADATA

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.26-0.62.2

Ecosystem specific

{
    "binaries": [
        {
            "openldap2-client": "2.4.26-0.62.2",
            "libldap-2_4-2": "2.4.26-0.62.2",
            "openldap2-back-meta": "2.4.26-0.62.2",
            "libldap-2_4-2-32bit": "2.4.26-0.62.2",
            "openldap2": "2.4.26-0.62.2",
            "compat-libldap-2_3-0": "2.3.37-2.62.2",
            "libldap-2_4-2-x86": "2.4.26-0.62.2"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP3 / openldap2

Package

Name
openldap2
Purl
purl:rpm/suse/openldap2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.26-0.62.2

Ecosystem specific

{
    "binaries": [
        {
            "openldap2-client": "2.4.26-0.62.2",
            "libldap-2_4-2": "2.4.26-0.62.2",
            "openldap2-back-meta": "2.4.26-0.62.2",
            "libldap-2_4-2-32bit": "2.4.26-0.62.2",
            "openldap2": "2.4.26-0.62.2",
            "compat-libldap-2_3-0": "2.3.37-2.62.2",
            "libldap-2_4-2-x86": "2.4.26-0.62.2"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP3 / openldap2-client

Package

Name
openldap2-client
Purl
purl:rpm/suse/openldap2-client&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.26-0.62.2

Ecosystem specific

{
    "binaries": [
        {
            "openldap2-client": "2.4.26-0.62.2",
            "libldap-2_4-2": "2.4.26-0.62.2",
            "openldap2-back-meta": "2.4.26-0.62.2",
            "libldap-2_4-2-32bit": "2.4.26-0.62.2",
            "openldap2": "2.4.26-0.62.2",
            "compat-libldap-2_3-0": "2.3.37-2.62.2",
            "libldap-2_4-2-x86": "2.4.26-0.62.2"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / openldap2

Package

Name
openldap2
Purl
purl:rpm/suse/openldap2&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.26-0.62.2

Ecosystem specific

{
    "binaries": [
        {
            "openldap2-client": "2.4.26-0.62.2",
            "libldap-2_4-2": "2.4.26-0.62.2",
            "openldap2-back-meta": "2.4.26-0.62.2",
            "libldap-2_4-2-32bit": "2.4.26-0.62.2",
            "openldap2": "2.4.26-0.62.2",
            "compat-libldap-2_3-0": "2.3.37-2.62.2",
            "libldap-2_4-2-x86": "2.4.26-0.62.2"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / openldap2-client

Package

Name
openldap2-client
Purl
purl:rpm/suse/openldap2-client&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.26-0.62.2

Ecosystem specific

{
    "binaries": [
        {
            "openldap2-client": "2.4.26-0.62.2",
            "libldap-2_4-2": "2.4.26-0.62.2",
            "openldap2-back-meta": "2.4.26-0.62.2",
            "libldap-2_4-2-32bit": "2.4.26-0.62.2",
            "openldap2": "2.4.26-0.62.2",
            "compat-libldap-2_3-0": "2.3.37-2.62.2",
            "libldap-2_4-2-x86": "2.4.26-0.62.2"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / openldap2

Package

Name
openldap2
Purl
purl:rpm/suse/openldap2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.26-0.62.2

Ecosystem specific

{
    "binaries": [
        {
            "openldap2-client": "2.4.26-0.62.2",
            "libldap-2_4-2": "2.4.26-0.62.2",
            "openldap2-back-meta": "2.4.26-0.62.2",
            "libldap-2_4-2-32bit": "2.4.26-0.62.2",
            "openldap2": "2.4.26-0.62.2",
            "compat-libldap-2_3-0": "2.3.37-2.62.2",
            "libldap-2_4-2-x86": "2.4.26-0.62.2"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / openldap2-client

Package

Name
openldap2-client
Purl
purl:rpm/suse/openldap2-client&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.26-0.62.2

Ecosystem specific

{
    "binaries": [
        {
            "openldap2-client": "2.4.26-0.62.2",
            "libldap-2_4-2": "2.4.26-0.62.2",
            "openldap2-back-meta": "2.4.26-0.62.2",
            "libldap-2_4-2-32bit": "2.4.26-0.62.2",
            "openldap2": "2.4.26-0.62.2",
            "compat-libldap-2_3-0": "2.3.37-2.62.2",
            "libldap-2_4-2-x86": "2.4.26-0.62.2"
        }
    ]
}