Upstream information

CVE-2022-29155 at MITRE

Description

In OpenLDAP 2.x before 2.5.12 and 2.6.x before 2.6.2, a SQL injection vulnerability exists in the experimental back-sql backend to slapd, via a SQL statement within an LDAP query. This can occur during an LDAP search operation when the search filter is processed, due to a lack of proper escaping.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 9.8 9.4
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High Low
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1

Note from the SUSE Security Team

The vulnerability is in the openldap2-back-sql sub-package, not in the main package. The openldap2-back-sql package is only delivered to openSUSE Leap, not to SUSE Linux Enterprise products.

SUSE Bugzilla entries: 1199240 [RESOLVED / FIXED], 1202818 [NEW], 1204120 [NEW], 1207513 [NEW], 1208312 [NEW], 1210149 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-init:15.3
Container bci/bci-init:15.4.15.24
Container bci/dotnet-aspnet:3.1.26-16.3
Container bci/dotnet-aspnet:5.0.17-10.3
Container bci/dotnet-aspnet:6.0.18-8.1
Container bci/dotnet-aspnet:8.0.1-3.1
Container bci/dotnet-runtime:3.1.26-15.3
Container bci/dotnet-runtime:5.0.17-10.3
Container bci/dotnet-runtime:6.0.18-7.1
Container bci/dotnet-runtime:8.0.1-3.5
Container bci/dotnet-sdk:3.1.26-16.3
Container bci/dotnet-sdk:5.0.17-10.3
Container bci/dotnet-sdk:6.0.18-7.1
Container bci/dotnet-sdk:8.0.1-3.1
Container bci/golang:1.16-13.3
Container bci/golang:1.17-12.3
Container bci/golang:1.18
Container bci/golang:1.20-openssl
Container bci/golang:1.21
Container bci/golang:oldstable-3.4
Container bci/golang:stable-openssl-5.5
Container bci/nodejs:12-16.22
Container bci/nodejs:14-13.3
Container bci/nodejs:16-7.1
Container bci/nodejs:18-6.1
Container bci/nodejs:20-2.7
Container bci/openjdk-devel:11-6.2
Container bci/openjdk-devel:latest
Container bci/openjdk:11-12.3
Container bci/openjdk:11-7.1
Container bci/php-apache:8-4.1
Container bci/php-fpm:8-4.1
Container bci/php:8-4.1
Container bci/python:3.6-9.1
Container bci/python:3.9-17.31
Container bci/ruby:2.5-8.4
Container bci/rust:1.59-9.9
Container bci/rust:1.60-4.2
Container bci/rust:1.61
Container bci/rust:1.62
Container bci/rust:1.63
Container bci/rust:1.64
Container bci/rust:1.65
Container bci/rust:1.66
Container bci/rust:1.67
Container bci/rust:1.75
Container bci/rust:oldstable-3.3
Container bci/rust:stable-4.1
Container rancher/elemental-builder-image/5.3:latest
Container rancher/elemental-channel:latest
Container rancher/elemental-operator/5.3:latest
Container rancher/elemental-operator:latest
Container rancher/elemental-rt-channel:latest
Container rancher/elemental-teal-channel:1.3.5-4.5.2
Container rancher/elemental-teal-iso/5.3:latest
Container rancher/elemental-teal-iso/5.4:latest
Container rancher/elemental-teal-rt-channel:1.3.5-4.5.2
Container rancher/elemental-teal-rt/5.3:latest
Container rancher/elemental-teal-rt/5.4:latest
Container rancher/elemental-teal/5.3:latest
Container rancher/elemental-teal/5.4:latest
Container rancher/seedimage-builder/5.3:latest
Container rancher/seedimage-builder:latest
Container ses/7.1/ceph/grafana:8.3.5.2.2.217
Container ses/7.1/ceph/haproxy:2.0.14.3.5.153
Container ses/7.1/ceph/keepalived:2.0.19.3.5.144
Container ses/7.1/ceph/prometheus-alertmanager:0.23.0.3.2.201
Container ses/7.1/ceph/prometheus-node-exporter:1.3.0.3.2.202
Container ses/7.1/ceph/prometheus-server:2.32.1.3.2.195
Container ses/7.1/ceph/prometheus-snmp_notifier:1.2.1.2.2.186
Container ses/7.1/cephcsi/cephcsi:3.5.1.0.3.2.345
Container ses/7.1/cephcsi/csi-attacher:v4.1.0
Container ses/7.1/cephcsi/csi-node-driver-registrar:v2.7.0
Container ses/7.1/cephcsi/csi-provisioner:v3.4.0
Container ses/7.1/cephcsi/csi-resizer:v1.7.0
Container ses/7.1/cephcsi/csi-snapshotter:v6.2.1
Container ses/7.1/rook/ceph:1.8.10.0.4.5.106
Container suse/389-ds:2.2-14.1
Container suse/git:2.35-3.7
Container suse/hpc/warewulf4-x86_64/sle-hpc-node:latest
Container suse/ltss/sle15.3/sle15:15.3.3.23
Container suse/ltss/sle15.4/sle15:15.4.2.2
Container suse/manager/4.3/proxy-httpd:4.3.1.9.7.1
Container suse/manager/4.3/proxy-salt-broker:4.3.1.9.6.1
Container suse/manager/4.3/proxy-squid:4.3.1.9.6.1
Container suse/pcp:5
Container suse/pcp:5.2.5-11.11
Container suse/postgres:12.14-21.1
Container suse/postgres:13.10-22.1
Container suse/postgres:14.8-11.1
Container suse/postgres:15
Container suse/postgres:16.1-2.3
Container suse/registry:2.8-13.5
Container suse/rmt-mariadb-client:10.6-12.1
Container suse/rmt-mariadb:10.6-14.4
Container suse/rmt-nginx:1.21-14.14
Container suse/rmt-server:2.14-9.50
Container suse/sle-micro-iso/5.5:latest
Container suse/sle-micro-iso/base-5.5:latest
Container suse/sle-micro-rancher/5.2:latest
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro-rancher/5.4:latest
Container suse/sle-micro/5.1/toolbox:11.1-2.2.254
Container suse/sle-micro/5.2/toolbox:11.1-6.2.74
Container suse/sle-micro/5.3/toolbox:11.1-3.2.24
Container suse/sle-micro/5.4/toolbox:11.1-3.2.10
Container suse/sle-micro/5.5/toolbox:12.1-2.2.1
Container suse/sle-micro/5.5:latest
Container suse/sle-micro/base-5.5:latest
Container suse/sle-micro/kvm-5.5:latest
Container suse/sle-micro/rt-5.5:latest
Container suse/sle15:15.2.9.5.137
Container suse/sle15:15.3.17.14.16
Container suse/sle15:15.4.27.8.1
Container suse/sle15:15.5.36.5.4
Container suse/sles/15.5/cdi-apiserver:1.55.0.17.127
Container suse/sles/15.5/cdi-cloner:1.55.0.17.126
Container suse/sles/15.5/cdi-controller:1.55.0.17.127
Container suse/sles/15.5/cdi-importer:1.55.0.17.295
Container suse/sles/15.5/cdi-operator:1.55.0.17.127
Container suse/sles/15.5/cdi-uploadproxy:1.55.0.17.127
Container suse/sles/15.5/cdi-uploadserver:1.55.0.17.170
Container suse/sles/15.5/libguestfs-tools:0.58.0.17.143
Container suse/sles/15.5/virt-api:0.58.0.17.149
Container suse/sles/15.5/virt-controller:0.58.0.17.149
Container suse/sles/15.5/virt-exportproxy:0.58.0.1.147
Container suse/sles/15.5/virt-exportserver:0.58.0.1.147
Container suse/sles/15.5/virt-handler:0.58.0.18.193
Container suse/sles/15.5/virt-launcher:0.58.0.20.46
Container suse/sles/15.5/virt-operator:0.58.0.17.149
Container trento/trento-db:14.3-rev1.0.0-build2.2.114
Container trento/trento-runner:1.0.1-build4.16.1
Container trento/trento-wanda:1.0.0-build1.5.2
Container trento/trento-web:1.1.0-build4.15.1
Image SLES15-SP2-CHOST-BYOS-Aliyun
Image SLES15-SP2-CHOST-BYOS-Azure
Image SLES15-SP2-CHOST-BYOS-EC2
Image SLES15-SP2-CHOST-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-Aliyun
Image SLES15-SP3-CHOST-BYOS-Azure
Image SLES15-SP3-CHOST-BYOS-EC2
Image SLES15-SP3-CHOST-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-SAP-CCloud
Image SLES15-SP3-Micro-5-1-BYOS-Azure
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-Azure
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
Image SLES15-SP4-Micro-5-3
Image SLES15-SP4-Micro-5-3-Azure
Image SLES15-SP4-Micro-5-3-BYOS
Image SLES15-SP4-Micro-5-3-BYOS-Azure
Image SLES15-SP4-Micro-5-3-BYOS-EC2
Image SLES15-SP4-Micro-5-3-BYOS-GCE
Image SLES15-SP4-Micro-5-3-EC2
Image SLES15-SP4-Micro-5-3-GCE
Image SLES15-SP4-Micro-5-4
Image SLES15-SP4-Micro-5-4-Azure
Image SLES15-SP4-Micro-5-4-BYOS
Image SLES15-SP4-Micro-5-4-BYOS-Azure
Image SLES15-SP4-Micro-5-4-BYOS-EC2
Image SLES15-SP4-Micro-5-4-BYOS-GCE
Image SLES15-SP4-Micro-5-4-EC2
Image SLES15-SP4-Micro-5-4-GCE
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS-EC2
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS-EC2-HVM
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-Micro-5-5
Image SLES15-SP5-Micro-5-5-Azure
Image SLES15-SP5-Micro-5-5-BYOS
Image SLES15-SP5-Micro-5-5-BYOS-Azure
Image SLES15-SP5-Micro-5-5-BYOS-EC2
Image SLES15-SP5-Micro-5-5-BYOS-GCE
Image SLES15-SP5-Micro-5-5-EC2
Image SLES15-SP5-Micro-5-5-GCE
  • libldap-2_4-2 >= 2.4.46-150200.14.8.1
  • libldap-data >= 2.4.46-150200.14.8.1
Container caasp/v4/cilium-operator:1.6.6
Container caasp/v4/cilium:1.6.6
Container caasp/v4/helm-tiller:2.16.12
Container suse/sle15:15.0.4.22.562
Container suse/sle15:15.1.6.2.622
Image SLES15-SP1-CHOST-BYOS-Azure
Image SLES15-SP1-CHOST-BYOS-EC2
Image SLES15-SP1-CHOST-BYOS-GCE
  • libldap-2_4-2 >= 2.4.46-150000.9.71.1
  • libldap-data >= 2.4.46-150000.9.71.1
Container suse/sles12sp3:24.386
  • libldap-2_4-2 >= 2.4.41-18.89.1
Container suse/sles12sp4:26.456
Container suse/sles12sp5:6.5.330
Image SLES12-SP5-EC2-ECS-On-Demand
  • libldap-2_4-2 >= 2.4.41-22.10.1
HPE Helion OpenStack 8
  • libldap-2_4-2 >= 2.4.41-18.89.1
  • libldap-2_4-2-32bit >= 2.4.41-18.89.1
  • openldap2 >= 2.4.41-18.89.1
  • openldap2-back-meta >= 2.4.41-18.89.1
  • openldap2-client >= 2.4.41-18.89.1
  • openldap2-doc >= 2.4.41-18.89.1
  • openldap2-ppolicy-check-password >= 1.2-18.89.1
Patchnames:
HPE-Helion-OpenStack-8-2022-1671
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • libldap-2_4-2 >= 2.4.41-22.10.1
  • openldap2-client >= 2.4.41-22.10.1
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
  • libldap-2_4-2 >= 2.4.46-150000.9.71.1
  • libldap-data >= 2.4.46-150000.9.71.1
  • openldap2-client >= 2.4.46-150000.9.71.1
Image SLES15-SP1-SAPCAL-Azure
Image SLES15-SP1-SAPCAL-EC2-HVM
Image SLES15-SP1-SAPCAL-GCE
  • libldap-2_4-2 >= 2.4.46-150000.9.71.1
  • libldap-2_4-2-32bit >= 2.4.46-150000.9.71.1
  • libldap-data >= 2.4.46-150000.9.71.1
  • openldap2-client >= 2.4.46-150000.9.71.1
Image SLES15-SP2-BYOS-Azure
Image SLES15-SP2-BYOS-EC2-HVM
Image SLES15-SP2-BYOS-GCE
Image SLES15-SP2-HPC-BYOS-Azure
Image SLES15-SP2-HPC-BYOS-EC2-HVM
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP2-SAP-GCE
Image SLES15-SP3-BYOS-Azure
Image SLES15-SP3-BYOS-EC2-HVM
Image SLES15-SP3-BYOS-GCE
Image SLES15-SP3-GCE
Image SLES15-SP3-HPC-BYOS-Azure
Image SLES15-SP3-HPC-BYOS-EC2-HVM
Image SLES15-SP3-HPC-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Server-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Server-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Server-BYOS-GCE
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
Image SLES15-SP4
Image SLES15-SP4-Azure-Basic
Image SLES15-SP4-Azure-Standard
Image SLES15-SP4-BYOS
Image SLES15-SP4-BYOS-Azure
Image SLES15-SP4-BYOS-EC2
Image SLES15-SP4-BYOS-GCE
Image SLES15-SP4-EC2
Image SLES15-SP4-EC2-ECS-HVM
Image SLES15-SP4-GCE
Image SLES15-SP4-HPC
Image SLES15-SP4-HPC-Azure
Image SLES15-SP4-HPC-BYOS
Image SLES15-SP4-HPC-BYOS-Azure
Image SLES15-SP4-HPC-BYOS-EC2
Image SLES15-SP4-HPC-BYOS-GCE
Image SLES15-SP4-HPC-EC2
Image SLES15-SP4-HPC-GCE
Image SLES15-SP4-Hardened-BYOS
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Hardened-BYOS-GCE
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-EC2
Image SLES15-SP4-SAP-Hardened-GCE
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-EC2
Image SLES15-SP5-EC2-ECS-HVM
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-Azure
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-HPC-EC2
Image SLES15-SP5-HPC-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-EC2
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-EC2
Image SLES15-SP5-SAP-Hardened-GCE
  • libldap-2_4-2 >= 2.4.46-150200.14.8.1
  • libldap-data >= 2.4.46-150200.14.8.1
  • openldap2-client >= 2.4.46-150200.14.8.1
Image SLES15-SP3-SAPCAL-Azure
Image SLES15-SP3-SAPCAL-EC2-HVM
Image SLES15-SP3-SAPCAL-GCE
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SAPCAL-GCE
Image SLES15-SP5-SAP-Azure
Image SLES15-SP5-SAP-EC2
Image SLES15-SP5-SAP-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • libldap-2_4-2 >= 2.4.46-150200.14.8.1
  • libldap-2_4-2-32bit >= 2.4.46-150200.14.8.1
  • libldap-data >= 2.4.46-150200.14.8.1
  • openldap2-client >= 2.4.46-150200.14.8.1
SUSE CaaS Platform 4.0
  • libldap-2_4-2 >= 2.4.46-150000.9.71.1
  • libldap-2_4-2-32bit >= 2.4.46-150000.9.71.1
  • libldap-data >= 2.4.46-150000.9.71.1
  • openldap2 >= 2.4.46-150000.9.71.1
  • openldap2-back-meta >= 2.4.46-150000.9.71.1
  • openldap2-back-perl >= 2.4.46-150000.9.71.1
  • openldap2-client >= 2.4.46-150000.9.71.1
  • openldap2-devel >= 2.4.46-150000.9.71.1
  • openldap2-devel-32bit >= 2.4.46-150000.9.71.1
  • openldap2-devel-static >= 2.4.46-150000.9.71.1
  • openldap2-ppolicy-check-password >= 1.2-150000.9.71.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2022-1832
SUSE Enterprise Storage 6
  • libldap-2_4-2 >= 2.4.46-150000.9.71.1
  • libldap-2_4-2-32bit >= 2.4.46-150000.9.71.1
  • libldap-data >= 2.4.46-150000.9.71.1
  • openldap2 >= 2.4.46-150000.9.71.1
  • openldap2-back-meta >= 2.4.46-150000.9.71.1
  • openldap2-back-perl >= 2.4.46-150000.9.71.1
  • openldap2-client >= 2.4.46-150000.9.71.1
  • openldap2-devel >= 2.4.46-150000.9.71.1
  • openldap2-devel-32bit >= 2.4.46-150000.9.71.1
  • openldap2-devel-static >= 2.4.46-150000.9.71.1
  • openldap2-ppolicy-check-password >= 1.2-150000.9.71.1
Patchnames:
SUSE-Storage-6-2022-1832
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libldap-2_4-2 >= 2.4.46-150200.14.8.1
  • libldap-2_4-2-32bit >= 2.4.46-150200.14.8.1
  • libldap-data >= 2.4.46-150200.14.8.1
  • openldap2 >= 2.4.46-150200.14.8.1
  • openldap2-back-meta >= 2.4.46-150200.14.8.1
  • openldap2-back-perl >= 2.4.46-150200.14.8.1
  • openldap2-client >= 2.4.46-150200.14.8.1
  • openldap2-contrib >= 2.4.46-150200.14.8.1
  • openldap2-devel >= 2.4.46-150200.14.8.1
  • openldap2-devel-32bit >= 2.4.46-150200.14.8.1
  • openldap2-devel-static >= 2.4.46-150200.14.8.1
  • openldap2-ppolicy-check-password >= 1.2-150200.14.8.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-1670
SUSE-SLE-Module-Development-Tools-15-SP3-2022-1670
SUSE-SLE-Module-Legacy-15-SP3-2022-1670
SUSE Enterprise Storage 7
  • libldap-2_4-2 >= 2.4.46-150200.14.8.1
  • libldap-2_4-2-32bit >= 2.4.46-150200.14.8.1
  • libldap-data >= 2.4.46-150200.14.8.1
  • openldap2 >= 2.4.46-150200.14.8.1
  • openldap2-back-meta >= 2.4.46-150200.14.8.1
  • openldap2-back-perl >= 2.4.46-150200.14.8.1
  • openldap2-client >= 2.4.46-150200.14.8.1
  • openldap2-contrib >= 2.4.46-150200.14.8.1
  • openldap2-devel >= 2.4.46-150200.14.8.1
  • openldap2-devel-32bit >= 2.4.46-150200.14.8.1
  • openldap2-devel-static >= 2.4.46-150200.14.8.1
  • openldap2-ppolicy-check-password >= 1.2-150200.14.8.1
Patchnames:
SUSE-Storage-7-2022-1670
SUSE Linux Enterprise Desktop 15 SP3
  • libldap-2_4-2 >= 2.4.46-150200.14.8.1
  • libldap-2_4-2-32bit >= 2.4.46-150200.14.8.1
  • libldap-data >= 2.4.46-150200.14.8.1
  • openldap2-client >= 2.4.46-150200.14.8.1
  • openldap2-devel >= 2.4.46-150200.14.8.1
  • openldap2-devel-32bit >= 2.4.46-150200.14.8.1
  • openldap2-devel-static >= 2.4.46-150200.14.8.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-1670
SUSE-SLE-Module-Development-Tools-15-SP3-2022-1670
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libldap-2_4-2 >= 2.4.46-150200.14.8.1
  • libldap-2_4-2-32bit >= 2.4.46-150200.14.8.1
  • libldap-data >= 2.4.46-150200.14.8.1
  • openldap2-client >= 2.4.46-150200.14.8.1
  • openldap2-devel >= 2.4.46-150200.14.8.1
  • openldap2-devel-32bit >= 2.4.46-150200.14.8.1
  • openldap2-devel-static >= 2.4.46-150200.14.8.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2022-1670
SUSE-SLE-Module-Development-Tools-15-SP4-2022-1670
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libldap-2_4-2 >= 2.4.46-150200.14.8.1
  • libldap-2_4-2-32bit >= 2.4.46-150200.14.8.1
  • libldap-data >= 2.4.46-150200.14.8.1
  • openldap2-client >= 2.4.46-150200.14.8.1
  • openldap2-devel >= 2.4.46-150200.14.8.1
  • openldap2-devel-32bit >= 2.4.46-150200.14.8.1
  • openldap2-devel-static >= 2.4.46-150200.14.8.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libldap-2_4-2-2.4.46-150200.14.11.2
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA openldap2-2.4.46-150200.14.11.2
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA openldap2-2.4.46-150200.14.11.2
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA openldap2-devel-32bit-2.4.46-150200.14.11.2
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Legacy 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12
  • compat-libldap-2_3-0 >= 2.3.37-42.1
Patchnames:
SUSE-SLE-Module-Legacy-12-2022-1685
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS
  • libldap-2_4-2 >= 2.4.46-150000.9.71.1
  • libldap-2_4-2-32bit >= 2.4.46-150000.9.71.1
  • libldap-data >= 2.4.46-150000.9.71.1
  • openldap2-client >= 2.4.46-150000.9.71.1
  • openldap2-devel >= 2.4.46-150000.9.71.1
  • openldap2-devel-32bit >= 2.4.46-150000.9.71.1
  • openldap2-devel-static >= 2.4.46-150000.9.71.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-1832
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • libldap-2_4-2 >= 2.4.46-150000.9.71.1
  • libldap-2_4-2-32bit >= 2.4.46-150000.9.71.1
  • libldap-data >= 2.4.46-150000.9.71.1
  • openldap2-client >= 2.4.46-150000.9.71.1
  • openldap2-devel >= 2.4.46-150000.9.71.1
  • openldap2-devel-32bit >= 2.4.46-150000.9.71.1
  • openldap2-devel-static >= 2.4.46-150000.9.71.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-1832
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS
  • libldap-2_4-2 >= 2.4.46-150200.14.8.1
  • libldap-2_4-2-32bit >= 2.4.46-150200.14.8.1
  • libldap-data >= 2.4.46-150200.14.8.1
  • openldap2-client >= 2.4.46-150200.14.8.1
  • openldap2-devel >= 2.4.46-150200.14.8.1
  • openldap2-devel-32bit >= 2.4.46-150200.14.8.1
  • openldap2-devel-static >= 2.4.46-150200.14.8.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-1670
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • libldap-2_4-2 >= 2.4.46-150200.14.8.1
  • libldap-2_4-2-32bit >= 2.4.46-150200.14.8.1
  • libldap-data >= 2.4.46-150200.14.8.1
  • openldap2-client >= 2.4.46-150200.14.8.1
  • openldap2-devel >= 2.4.46-150200.14.8.1
  • openldap2-devel-32bit >= 2.4.46-150200.14.8.1
  • openldap2-devel-static >= 2.4.46-150200.14.8.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-1670
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
  • libldap-2_4-2 >= 2.4.46-150000.9.71.1
  • libldap-2_4-2-32bit >= 2.4.46-150000.9.71.1
  • libldap-data >= 2.4.46-150000.9.71.1
  • openldap2-client >= 2.4.46-150000.9.71.1
  • openldap2-devel >= 2.4.46-150000.9.71.1
  • openldap2-devel-32bit >= 2.4.46-150000.9.71.1
  • openldap2-devel-static >= 2.4.46-150000.9.71.1
  • openldap2-ppolicy-check-password >= 1.2-150000.9.71.1
Patchnames:
SUSE-SLE-Product-HPC-15-2022-1832
SUSE Linux Enterprise Micro 5.1
  • libldap-2_4-2 >= 2.4.46-150200.14.8.1
  • libldap-data >= 2.4.46-150200.14.8.1
Patchnames:
SUSE-SUSE-MicroOS-5.1-2022-1670
SUSE Linux Enterprise Micro 5.2
  • libldap-2_4-2 >= 2.4.46-150200.14.8.1
  • libldap-data >= 2.4.46-150200.14.8.1
Patchnames:
SUSE-SUSE-MicroOS-5.2-2022-1670
SUSE Linux Enterprise Micro 5.3
  • libldap-2_4-2 >= 2.4.46-150200.14.11.2
  • libldap-data >= 2.4.46-150200.14.11.2
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA libldap-2_4-2-2.4.46-150200.14.11.2
SUSE Linux Enterprise Micro 5.4
  • libldap-2_4-2 >= 2.4.46-150200.14.11.2
  • libldap-data >= 2.4.46-150200.14.11.2
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA libldap-2_4-2-2.4.46-150200.14.11.2
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • libldap-2_4-2 >= 2.4.46-150200.14.8.1
  • libldap-2_4-2-32bit >= 2.4.46-150200.14.8.1
  • libldap-data >= 2.4.46-150200.14.8.1
  • openldap2-client >= 2.4.46-150200.14.8.1
  • openldap2-devel >= 2.4.46-150200.14.8.1
  • openldap2-devel-static >= 2.4.46-150200.14.8.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-1670
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • libldap-2_4-2 >= 2.4.46-150200.14.8.1
  • libldap-2_4-2-32bit >= 2.4.46-150200.14.8.1
  • libldap-data >= 2.4.46-150200.14.8.1
  • openldap2-client >= 2.4.46-150200.14.8.1
  • openldap2-devel >= 2.4.46-150200.14.8.1
  • openldap2-devel-static >= 2.4.46-150200.14.8.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2022-1670
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • libldap-2_4-2 >= 2.4.46-150200.14.8.1
  • libldap-2_4-2-32bit >= 2.4.46-150200.14.8.1
  • libldap-data >= 2.4.46-150200.14.8.1
  • openldap2-client >= 2.4.46-150200.14.8.1
  • openldap2-devel >= 2.4.46-150200.14.8.1
  • openldap2-devel-static >= 2.4.46-150200.14.8.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libldap-2_4-2-2.4.46-150200.14.11.2
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA openldap2-2.4.46-150200.14.11.2
SUSE Linux Enterprise Module for Development Tools 15 SP3
  • openldap2-devel-32bit >= 2.4.46-150200.14.8.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP3-2022-1670
SUSE Linux Enterprise Module for Development Tools 15 SP4
  • openldap2-devel-32bit >= 2.4.46-150200.14.8.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP4-2022-1670
SUSE Linux Enterprise Module for Development Tools 15 SP5
  • openldap2-devel-32bit >= 2.4.46-150200.14.8.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA openldap2-2.4.46-150200.14.11.2
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA openldap2-devel-32bit-2.4.46-150200.14.11.2
SUSE Linux Enterprise Module for Legacy 15 SP3
  • openldap2 >= 2.4.46-150200.14.8.1
  • openldap2-back-meta >= 2.4.46-150200.14.8.1
  • openldap2-back-perl >= 2.4.46-150200.14.8.1
  • openldap2-contrib >= 2.4.46-150200.14.8.1
  • openldap2-ppolicy-check-password >= 1.2-150200.14.8.1
Patchnames:
SUSE-SLE-Module-Legacy-15-SP3-2022-1670
SUSE Linux Enterprise Server 12 SP2-BCL
  • libldap-2_4-2 >= 2.4.41-18.89.1
  • libldap-2_4-2-32bit >= 2.4.41-18.89.1
  • openldap2 >= 2.4.41-18.89.1
  • openldap2-back-meta >= 2.4.41-18.89.1
  • openldap2-client >= 2.4.41-18.89.1
  • openldap2-doc >= 2.4.41-18.89.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2022-1671
SUSE Linux Enterprise Server 12 SP3-BCL
  • libldap-2_4-2 >= 2.4.41-18.89.1
  • libldap-2_4-2-32bit >= 2.4.41-18.89.1
  • openldap2 >= 2.4.41-18.89.1
  • openldap2-back-meta >= 2.4.41-18.89.1
  • openldap2-client >= 2.4.41-18.89.1
  • openldap2-doc >= 2.4.41-18.89.1
  • openldap2-ppolicy-check-password >= 1.2-18.89.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2022-1671
SUSE Linux Enterprise Server 12 SP3-ESPOS
  • libldap-2_4-2 >= 2.4.41-18.89.1
  • libldap-2_4-2-32bit >= 2.4.41-18.89.1
  • openldap2 >= 2.4.41-18.89.1
  • openldap2-back-meta >= 2.4.41-18.89.1
  • openldap2-client >= 2.4.41-18.89.1
  • openldap2-doc >= 2.4.41-18.89.1
  • openldap2-ppolicy-check-password >= 1.2-18.89.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-ESPOS-2022-1671
SUSE Linux Enterprise Server 12 SP3-LTSS
  • libldap-2_4-2 >= 2.4.41-18.89.1
  • libldap-2_4-2-32bit >= 2.4.41-18.89.1
  • openldap2 >= 2.4.41-18.89.1
  • openldap2-back-meta >= 2.4.41-18.89.1
  • openldap2-client >= 2.4.41-18.89.1
  • openldap2-doc >= 2.4.41-18.89.1
  • openldap2-ppolicy-check-password >= 1.2-18.89.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2022-1671
SUSE Linux Enterprise Server 12 SP4-ESPOS
  • libldap-2_4-2 >= 2.4.41-22.10.1
  • libldap-2_4-2-32bit >= 2.4.41-22.10.1
  • openldap2 >= 2.4.41-22.10.1
  • openldap2-back-meta >= 2.4.41-22.10.1
  • openldap2-client >= 2.4.41-22.10.1
  • openldap2-doc >= 2.4.41-22.10.1
  • openldap2-ppolicy-check-password >= 1.2-22.10.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-ESPOS-2022-1771
SUSE Linux Enterprise Server 12 SP4-LTSS
  • libldap-2_4-2 >= 2.4.41-22.10.1
  • libldap-2_4-2-32bit >= 2.4.41-22.10.1
  • openldap2 >= 2.4.41-22.10.1
  • openldap2-back-meta >= 2.4.41-22.10.1
  • openldap2-client >= 2.4.41-22.10.1
  • openldap2-doc >= 2.4.41-22.10.1
  • openldap2-ppolicy-check-password >= 1.2-22.10.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-LTSS-2022-1771
SUSE Linux Enterprise Server 12 SP5
  • compat-libldap-2_3-0 >= 2.3.37-42.1
  • libldap-2_4-2 >= 2.4.41-22.10.1
  • libldap-2_4-2-32bit >= 2.4.41-22.10.1
  • openldap2 >= 2.4.41-22.10.1
  • openldap2-back-meta >= 2.4.41-22.10.1
  • openldap2-back-perl >= 2.4.41-22.10.1
  • openldap2-client >= 2.4.41-22.10.1
  • openldap2-devel >= 2.4.41-22.10.1
  • openldap2-devel-static >= 2.4.41-22.10.1
  • openldap2-doc >= 2.4.41-22.10.1
  • openldap2-ppolicy-check-password >= 1.2-22.10.1
Patchnames:
SUSE-SLE-Module-Legacy-12-2022-1685
SUSE-SLE-SDK-12-SP5-2022-1771
SUSE-SLE-SERVER-12-SP5-2022-1771
SUSE Linux Enterprise Server 15 SP1-BCL
  • libldap-2_4-2 >= 2.4.46-150000.9.71.1
  • libldap-2_4-2-32bit >= 2.4.46-150000.9.71.1
  • libldap-data >= 2.4.46-150000.9.71.1
  • openldap2 >= 2.4.46-150000.9.71.1
  • openldap2-back-meta >= 2.4.46-150000.9.71.1
  • openldap2-back-perl >= 2.4.46-150000.9.71.1
  • openldap2-client >= 2.4.46-150000.9.71.1
  • openldap2-devel >= 2.4.46-150000.9.71.1
  • openldap2-devel-32bit >= 2.4.46-150000.9.71.1
  • openldap2-devel-static >= 2.4.46-150000.9.71.1
  • openldap2-ppolicy-check-password >= 1.2-150000.9.71.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-BCL-2022-1832
SUSE Linux Enterprise Server 15 SP1-LTSS
  • libldap-2_4-2 >= 2.4.46-150000.9.71.1
  • libldap-2_4-2-32bit >= 2.4.46-150000.9.71.1
  • libldap-data >= 2.4.46-150000.9.71.1
  • openldap2 >= 2.4.46-150000.9.71.1
  • openldap2-back-meta >= 2.4.46-150000.9.71.1
  • openldap2-back-perl >= 2.4.46-150000.9.71.1
  • openldap2-client >= 2.4.46-150000.9.71.1
  • openldap2-devel >= 2.4.46-150000.9.71.1
  • openldap2-devel-32bit >= 2.4.46-150000.9.71.1
  • openldap2-devel-static >= 2.4.46-150000.9.71.1
  • openldap2-ppolicy-check-password >= 1.2-150000.9.71.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-1832
SUSE Linux Enterprise Server 15 SP2-BCL
  • libldap-2_4-2 >= 2.4.46-150200.14.8.1
  • libldap-2_4-2-32bit >= 2.4.46-150200.14.8.1
  • libldap-data >= 2.4.46-150200.14.8.1
  • openldap2-client >= 2.4.46-150200.14.8.1
  • openldap2-devel >= 2.4.46-150200.14.8.1
  • openldap2-devel-32bit >= 2.4.46-150200.14.8.1
  • openldap2-devel-static >= 2.4.46-150200.14.8.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-BCL-2022-1670
SUSE Linux Enterprise Server 15 SP2-LTSS
  • libldap-2_4-2 >= 2.4.46-150200.14.8.1
  • libldap-2_4-2-32bit >= 2.4.46-150200.14.8.1
  • libldap-data >= 2.4.46-150200.14.8.1
  • openldap2 >= 2.4.46-150200.14.8.1
  • openldap2-back-meta >= 2.4.46-150200.14.8.1
  • openldap2-back-perl >= 2.4.46-150200.14.8.1
  • openldap2-client >= 2.4.46-150200.14.8.1
  • openldap2-contrib >= 2.4.46-150200.14.8.1
  • openldap2-devel >= 2.4.46-150200.14.8.1
  • openldap2-devel-32bit >= 2.4.46-150200.14.8.1
  • openldap2-devel-static >= 2.4.46-150200.14.8.1
  • openldap2-ppolicy-check-password >= 1.2-150200.14.8.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-1670
SUSE Linux Enterprise Server 15-LTSS
  • libldap-2_4-2 >= 2.4.46-150000.9.71.1
  • libldap-2_4-2-32bit >= 2.4.46-150000.9.71.1
  • libldap-data >= 2.4.46-150000.9.71.1
  • openldap2 >= 2.4.46-150000.9.71.1
  • openldap2-back-meta >= 2.4.46-150000.9.71.1
  • openldap2-back-perl >= 2.4.46-150000.9.71.1
  • openldap2-client >= 2.4.46-150000.9.71.1
  • openldap2-devel >= 2.4.46-150000.9.71.1
  • openldap2-devel-32bit >= 2.4.46-150000.9.71.1
  • openldap2-devel-static >= 2.4.46-150000.9.71.1
  • openldap2-ppolicy-check-password >= 1.2-150000.9.71.1
Patchnames:
SUSE-SLE-Product-SLES-15-2022-1832
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • compat-libldap-2_3-0 >= 2.3.37-42.1
  • libldap-2_4-2 >= 2.4.41-18.89.1
  • libldap-2_4-2-32bit >= 2.4.41-18.89.1
  • openldap2 >= 2.4.41-18.89.1
  • openldap2-back-meta >= 2.4.41-18.89.1
  • openldap2-client >= 2.4.41-18.89.1
  • openldap2-doc >= 2.4.41-18.89.1
  • openldap2-ppolicy-check-password >= 1.2-18.89.1
Patchnames:
SUSE-SLE-Module-Legacy-12-2022-1685
SUSE-SLE-SAP-12-SP3-2022-1671
SUSE-SLE-SAP-12-SP3-2022-1685
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • compat-libldap-2_3-0 >= 2.3.37-42.1
  • libldap-2_4-2 >= 2.4.41-22.10.1
  • libldap-2_4-2-32bit >= 2.4.41-22.10.1
  • openldap2 >= 2.4.41-22.10.1
  • openldap2-back-meta >= 2.4.41-22.10.1
  • openldap2-client >= 2.4.41-22.10.1
  • openldap2-doc >= 2.4.41-22.10.1
  • openldap2-ppolicy-check-password >= 1.2-22.10.1
Patchnames:
SUSE-SLE-Module-Legacy-12-2022-1685
SUSE-SLE-SAP-12-SP4-2022-1685
SUSE-SLE-SAP-12-SP4-2022-1771
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • compat-libldap-2_3-0 >= 2.3.37-42.1
  • libldap-2_4-2 >= 2.4.41-22.10.1
  • libldap-2_4-2-32bit >= 2.4.41-22.10.1
  • openldap2 >= 2.4.41-22.10.1
  • openldap2-back-meta >= 2.4.41-22.10.1
  • openldap2-back-perl >= 2.4.41-22.10.1
  • openldap2-client >= 2.4.41-22.10.1
  • openldap2-devel >= 2.4.41-22.10.1
  • openldap2-devel-static >= 2.4.41-22.10.1
  • openldap2-doc >= 2.4.41-22.10.1
  • openldap2-ppolicy-check-password >= 1.2-22.10.1
Patchnames:
SUSE-SLE-Module-Legacy-12-2022-1685
SUSE-SLE-SAP-12-SP5-2022-1685
SUSE-SLE-SDK-12-SP5-2022-1771
SUSE-SLE-SERVER-12-SP5-2022-1771
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • libldap-2_4-2 >= 2.4.46-150000.9.71.1
  • libldap-2_4-2-32bit >= 2.4.46-150000.9.71.1
  • libldap-data >= 2.4.46-150000.9.71.1
  • openldap2 >= 2.4.46-150000.9.71.1
  • openldap2-back-meta >= 2.4.46-150000.9.71.1
  • openldap2-back-perl >= 2.4.46-150000.9.71.1
  • openldap2-client >= 2.4.46-150000.9.71.1
  • openldap2-devel >= 2.4.46-150000.9.71.1
  • openldap2-devel-32bit >= 2.4.46-150000.9.71.1
  • openldap2-devel-static >= 2.4.46-150000.9.71.1
  • openldap2-ppolicy-check-password >= 1.2-150000.9.71.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2022-1832
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • libldap-2_4-2 >= 2.4.46-150200.14.8.1
  • libldap-2_4-2-32bit >= 2.4.46-150200.14.8.1
  • libldap-data >= 2.4.46-150200.14.8.1
  • openldap2 >= 2.4.46-150200.14.8.1
  • openldap2-back-meta >= 2.4.46-150200.14.8.1
  • openldap2-back-perl >= 2.4.46-150200.14.8.1
  • openldap2-client >= 2.4.46-150200.14.8.1
  • openldap2-contrib >= 2.4.46-150200.14.8.1
  • openldap2-devel >= 2.4.46-150200.14.8.1
  • openldap2-devel-32bit >= 2.4.46-150200.14.8.1
  • openldap2-devel-static >= 2.4.46-150200.14.8.1
  • openldap2-ppolicy-check-password >= 1.2-150200.14.8.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2022-1670
SUSE Linux Enterprise Server for SAP Applications 15
  • libldap-2_4-2 >= 2.4.46-150000.9.71.1
  • libldap-2_4-2-32bit >= 2.4.46-150000.9.71.1
  • libldap-data >= 2.4.46-150000.9.71.1
  • openldap2 >= 2.4.46-150000.9.71.1
  • openldap2-back-meta >= 2.4.46-150000.9.71.1
  • openldap2-back-perl >= 2.4.46-150000.9.71.1
  • openldap2-client >= 2.4.46-150000.9.71.1
  • openldap2-devel >= 2.4.46-150000.9.71.1
  • openldap2-devel-32bit >= 2.4.46-150000.9.71.1
  • openldap2-devel-static >= 2.4.46-150000.9.71.1
  • openldap2-ppolicy-check-password >= 1.2-150000.9.71.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-2022-1832
SUSE Linux Enterprise Software Development Kit 12 SP5
  • openldap2-back-perl >= 2.4.41-22.10.1
  • openldap2-devel >= 2.4.41-22.10.1
  • openldap2-devel-static >= 2.4.41-22.10.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2022-1771
SUSE Manager Proxy 4.1
  • libldap-2_4-2 >= 2.4.46-150200.14.8.1
  • libldap-2_4-2-32bit >= 2.4.46-150200.14.8.1
  • libldap-data >= 2.4.46-150200.14.8.1
  • openldap2 >= 2.4.46-150200.14.8.1
  • openldap2-back-meta >= 2.4.46-150200.14.8.1
  • openldap2-back-perl >= 2.4.46-150200.14.8.1
  • openldap2-client >= 2.4.46-150200.14.8.1
  • openldap2-contrib >= 2.4.46-150200.14.8.1
  • openldap2-devel >= 2.4.46-150200.14.8.1
  • openldap2-devel-32bit >= 2.4.46-150200.14.8.1
  • openldap2-devel-static >= 2.4.46-150200.14.8.1
  • openldap2-ppolicy-check-password >= 1.2-150200.14.8.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-1670
SUSE Manager Retail Branch Server 4.1
  • libldap-2_4-2 >= 2.4.46-150200.14.8.1
  • libldap-2_4-2-32bit >= 2.4.46-150200.14.8.1
  • libldap-data >= 2.4.46-150200.14.8.1
  • openldap2 >= 2.4.46-150200.14.8.1
  • openldap2-back-meta >= 2.4.46-150200.14.8.1
  • openldap2-back-perl >= 2.4.46-150200.14.8.1
  • openldap2-client >= 2.4.46-150200.14.8.1
  • openldap2-contrib >= 2.4.46-150200.14.8.1
  • openldap2-devel >= 2.4.46-150200.14.8.1
  • openldap2-devel-32bit >= 2.4.46-150200.14.8.1
  • openldap2-devel-static >= 2.4.46-150200.14.8.1
  • openldap2-ppolicy-check-password >= 1.2-150200.14.8.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-1670
SUSE Manager Server 4.1
  • libldap-2_4-2 >= 2.4.46-150200.14.8.1
  • libldap-2_4-2-32bit >= 2.4.46-150200.14.8.1
  • libldap-data >= 2.4.46-150200.14.8.1
  • openldap2 >= 2.4.46-150200.14.8.1
  • openldap2-back-meta >= 2.4.46-150200.14.8.1
  • openldap2-back-perl >= 2.4.46-150200.14.8.1
  • openldap2-client >= 2.4.46-150200.14.8.1
  • openldap2-contrib >= 2.4.46-150200.14.8.1
  • openldap2-devel >= 2.4.46-150200.14.8.1
  • openldap2-devel-32bit >= 2.4.46-150200.14.8.1
  • openldap2-devel-static >= 2.4.46-150200.14.8.1
  • openldap2-ppolicy-check-password >= 1.2-150200.14.8.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-1670
SUSE OpenStack Cloud 8
  • libldap-2_4-2 >= 2.4.41-18.89.1
  • libldap-2_4-2-32bit >= 2.4.41-18.89.1
  • openldap2 >= 2.4.41-18.89.1
  • openldap2-back-meta >= 2.4.41-18.89.1
  • openldap2-client >= 2.4.41-18.89.1
  • openldap2-doc >= 2.4.41-18.89.1
  • openldap2-ppolicy-check-password >= 1.2-18.89.1
Patchnames:
SUSE-OpenStack-Cloud-8-2022-1671
SUSE OpenStack Cloud 9
  • libldap-2_4-2 >= 2.4.41-22.10.1
  • libldap-2_4-2-32bit >= 2.4.41-22.10.1
  • openldap2 >= 2.4.41-22.10.1
  • openldap2-back-meta >= 2.4.41-22.10.1
  • openldap2-client >= 2.4.41-22.10.1
  • openldap2-doc >= 2.4.41-22.10.1
  • openldap2-ppolicy-check-password >= 1.2-22.10.1
Patchnames:
SUSE-OpenStack-Cloud-9-2022-1771
SUSE OpenStack Cloud Crowbar 8
  • libldap-2_4-2 >= 2.4.41-18.89.1
  • libldap-2_4-2-32bit >= 2.4.41-18.89.1
  • openldap2 >= 2.4.41-18.89.1
  • openldap2-back-meta >= 2.4.41-18.89.1
  • openldap2-client >= 2.4.41-18.89.1
  • openldap2-doc >= 2.4.41-18.89.1
  • openldap2-ppolicy-check-password >= 1.2-18.89.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2022-1671
SUSE OpenStack Cloud Crowbar 9
  • libldap-2_4-2 >= 2.4.41-22.10.1
  • libldap-2_4-2-32bit >= 2.4.41-22.10.1
  • openldap2 >= 2.4.41-22.10.1
  • openldap2-back-meta >= 2.4.41-22.10.1
  • openldap2-client >= 2.4.41-22.10.1
  • openldap2-doc >= 2.4.41-22.10.1
  • openldap2-ppolicy-check-password >= 1.2-22.10.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2022-1771
openSUSE Leap 15.3
  • libldap-2_4-2 >= 2.4.46-150200.14.8.1
  • libldap-2_4-2-32bit >= 2.4.46-150200.14.8.1
  • libldap-data >= 2.4.46-150200.14.8.1
  • openldap2 >= 2.4.46-150200.14.8.1
  • openldap2-back-meta >= 2.4.46-150200.14.8.1
  • openldap2-back-perl >= 2.4.46-150200.14.8.1
  • openldap2-back-sock >= 2.4.46-150200.14.8.1
  • openldap2-back-sql >= 2.4.46-150200.14.8.1
  • openldap2-client >= 2.4.46-150200.14.8.1
  • openldap2-contrib >= 2.4.46-150200.14.8.1
  • openldap2-devel >= 2.4.46-150200.14.8.1
  • openldap2-devel-32bit >= 2.4.46-150200.14.8.1
  • openldap2-devel-static >= 2.4.46-150200.14.8.1
  • openldap2-doc >= 2.4.46-150200.14.8.1
  • openldap2-ppolicy-check-password >= 1.2-150200.14.8.1
Patchnames:
openSUSE-SLE-15.3-2022-1670
openSUSE Leap 15.4
  • libldap-2_4-2 >= 2.4.46-150200.14.8.1
  • libldap-2_4-2-32bit >= 2.4.46-150200.14.8.1
  • libldap-data >= 2.4.46-150200.14.8.1
  • openldap2 >= 2.4.46-150200.14.8.1
  • openldap2-back-meta >= 2.4.46-150200.14.8.1
  • openldap2-back-perl >= 2.4.46-150200.14.8.1
  • openldap2-back-sock >= 2.4.46-150200.14.8.1
  • openldap2-back-sql >= 2.4.46-150200.14.8.1
  • openldap2-client >= 2.4.46-150200.14.8.1
  • openldap2-contrib >= 2.4.46-150200.14.8.1
  • openldap2-devel >= 2.4.46-150200.14.8.1
  • openldap2-devel-32bit >= 2.4.46-150200.14.8.1
  • openldap2-devel-static >= 2.4.46-150200.14.8.1
  • openldap2-doc >= 2.4.46-150200.14.8.1
  • openldap2-ppolicy-check-password >= 1.2-150200.14.8.1
Patchnames:
openSUSE-SLE-15.4-2022-1670


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 openldap2 Released
SUSE Linux Enterprise Desktop 15 SP5 openldap2 Released
SUSE Linux Enterprise High Performance Computing 12 openldap2 Released
SUSE Linux Enterprise High Performance Computing 12 SP5 openldap2 Released
SUSE Linux Enterprise High Performance Computing 15 SP5 openldap2 Released
SUSE Linux Enterprise Micro 5.1 openldap2 Released
SUSE Linux Enterprise Micro 5.2 openldap2 Released
SUSE Linux Enterprise Micro 5.3 openldap2 Affected
SUSE Linux Enterprise Micro 5.4 openldap2 Affected
SUSE Linux Enterprise Micro 5.5 openldap2 Affected
SUSE Linux Enterprise Micro for Rancher 5.2 openldap2 Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 openldap2 Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 openldap2 Released
SUSE Linux Enterprise Module for Legacy 12 openldap2 Released
SUSE Linux Enterprise Real Time 15 SP3 openldap2 Affected
SUSE Linux Enterprise Server 12 SP5 openldap2 Released
SUSE Linux Enterprise Server 12-LTSS openldap2 Affected
SUSE Linux Enterprise Server 15 SP5 openldap2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openldap2 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 openldap2 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 openldap2 Released
SUSE Linux Enterprise Software Development Kit 12 SP5 openldap2 Released
SUSE Manager Proxy 4.3 openldap2 Released
SUSE Manager Retail Branch Server 4.3 openldap2 Released
SUSE Manager Server 4.3 openldap2 Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 openldap2 Released
SUSE Linux Enterprise High Performance Computing 15 openldap2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 openldap2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS openldap2 Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS openldap2 Released
SUSE Linux Enterprise High Performance Computing 15 SP2 openldap2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS openldap2 Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS openldap2 Released
SUSE Linux Enterprise High Performance Computing 15 SP3 openldap2 Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openldap2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openldap2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 openldap2 Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS openldap2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS openldap2 Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS openldap2 Released
SUSE Linux Enterprise High Performance Computing 15-LTSS openldap2 Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 openldap2 Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 openldap2 Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 openldap2 Released
SUSE Linux Enterprise Module for Development Tools 15 SP2 openldap2 Affected
SUSE Linux Enterprise Module for Development Tools 15 SP3 openldap2 Released
SUSE Linux Enterprise Module for Development Tools 15 SP4 openldap2 Released
SUSE Linux Enterprise Module for Legacy 15 SP2 openldap2 Affected
SUSE Linux Enterprise Module for Legacy 15 SP3 openldap2 Released
SUSE Linux Enterprise Server 12 SP2-BCL openldap2 Released
SUSE Linux Enterprise Server 15 SP2 openldap2 Affected
SUSE Linux Enterprise Server 15 SP2-LTSS openldap2 Released
SUSE Linux Enterprise Server 15 SP3 openldap2 Released
SUSE Linux Enterprise Server 15 SP3-LTSS openldap2 Affected
SUSE Linux Enterprise Server 15 SP4 openldap2 Released
SUSE Linux Enterprise Server 15 SP4-LTSS openldap2 Affected
SUSE Linux Enterprise Server 15-ESPOS openldap2 Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 openldap2 Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 openldap2 Released
SUSE Linux Enterprise Server for SAP Applications 15 openldap2 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 openldap2 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openldap2 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openldap2 Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 openldap2 Released
SUSE CaaS Platform 4.0 openldap2 Released
SUSE Enterprise Storage 6 openldap2 Released
SUSE Enterprise Storage 7 openldap2 Released
SUSE Linux Enterprise Desktop 11 SP4 openldap2 Affected
SUSE Linux Enterprise Desktop 12 openldap2 Affected
SUSE Linux Enterprise Desktop 12 SP1 openldap2 Affected
SUSE Linux Enterprise Desktop 12 SP2 openldap2 Affected
SUSE Linux Enterprise Desktop 12 SP4 openldap2 Affected
SUSE Linux Enterprise Desktop 15 openldap2 Affected
SUSE Linux Enterprise Desktop 15 SP1 openldap2 Affected
SUSE Linux Enterprise Desktop 15 SP2 openldap2 Affected
SUSE Linux Enterprise Desktop 15 SP3 openldap2 Released
SUSE Linux Enterprise Micro 5.0 openldap2 Unsupported
SUSE Linux Enterprise Module for Basesystem 15 openldap2 Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 openldap2 Affected
SUSE Linux Enterprise Module for Development Tools 15 openldap2 Affected
SUSE Linux Enterprise Module for Development Tools 15 SP1 openldap2 Affected
SUSE Linux Enterprise Module for Legacy 15 openldap2 Affected
SUSE Linux Enterprise Module for Legacy 15 SP1 openldap2 Affected
SUSE Linux Enterprise Real Time 15 SP2 openldap2 Unsupported
SUSE Linux Enterprise Real Time 15 SP4 openldap2 Affected
SUSE Linux Enterprise Server 11 SP3 openldap2 Affected
SUSE Linux Enterprise Server 11 SP3-LTSS openldap2 Affected
SUSE Linux Enterprise Server 11 SP4 openldap2 Affected
SUSE Linux Enterprise Server 11 SP4-LTSS openldap2 Affected
SUSE Linux Enterprise Server 12 openldap2 Released
SUSE Linux Enterprise Server 12 SP1 openldap2 Affected
SUSE Linux Enterprise Server 12 SP1-LTSS openldap2 Affected
SUSE Linux Enterprise Server 12 SP2 openldap2 Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS openldap2 Affected
SUSE Linux Enterprise Server 12 SP2-LTSS openldap2 Affected
SUSE Linux Enterprise Server 12 SP3 openldap2 Released
SUSE Linux Enterprise Server 12 SP3-BCL openldap2 Released
SUSE Linux Enterprise Server 12 SP3-ESPOS openldap2 Released
SUSE Linux Enterprise Server 12 SP3-LTSS openldap2 Released
SUSE Linux Enterprise Server 12 SP4 openldap2 Released
SUSE Linux Enterprise Server 12 SP4-ESPOS openldap2 Released
SUSE Linux Enterprise Server 12 SP4-LTSS openldap2 Released
SUSE Linux Enterprise Server 15 openldap2 Affected
SUSE Linux Enterprise Server 15 SP1 openldap2 Affected
SUSE Linux Enterprise Server 15 SP1-BCL openldap2 Released
SUSE Linux Enterprise Server 15 SP1-LTSS openldap2 Released
SUSE Linux Enterprise Server 15 SP2-BCL openldap2 Released
SUSE Linux Enterprise Server 15 SP3-BCL openldap2 Affected
SUSE Linux Enterprise Server 15-LTSS openldap2 Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 openldap2 Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 openldap2 Affected
SUSE Linux Enterprise Server for SAP Applications 12 openldap2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 openldap2 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 openldap2 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 openldap2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openldap2 Released
SUSE Linux Enterprise Software Development Kit 11 SP4 openldap2 Affected
SUSE Linux Enterprise Software Development Kit 12 openldap2 Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 openldap2 Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 openldap2 Affected
SUSE Manager Proxy 4.0 openldap2 Affected
SUSE Manager Proxy 4.1 openldap2 Released
SUSE Manager Proxy 4.2 openldap2 Released
SUSE Manager Retail Branch Server 4.0 openldap2 Affected
SUSE Manager Retail Branch Server 4.1 openldap2 Released
SUSE Manager Retail Branch Server 4.2 openldap2 Released
SUSE Manager Server 4.0 openldap2 Affected
SUSE Manager Server 4.1 openldap2 Released
SUSE Manager Server 4.2 openldap2 Released
SUSE OpenStack Cloud 7 openldap2 Affected
SUSE OpenStack Cloud 8 openldap2 Released
SUSE OpenStack Cloud 9 openldap2 Released
SUSE OpenStack Cloud Crowbar 8 openldap2 Released
SUSE OpenStack Cloud Crowbar 9 openldap2 Released


SUSE Timeline for this CVE

CVE page created: Thu May 5 02:00:06 2022
CVE page last modified: Fri Mar 15 18:39:50 2024