Operating System:

[SUSE]

Published:

18 January 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0196
            SUSE Security Update: Security update for openldap2
                              18 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openldap2
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-25710 CVE-2020-25709 

Reference:         ESB-2020.4187
                   ESB-2020.4077

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20210142-1
   https://www.suse.com/support/update/announcement/2021/suse-su-202114597-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20210129-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20210128-1

Comment: This bulletin contains four (4) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for openldap2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0142-1
Rating:            moderate
References:        #1178909
Cross-References:  CVE-2020-25709 CVE-2020-25710
Affected Products:
                   SUSE Linux Enterprise Server for SAP 12-SP5
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Module for Legacy Software 12
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for openldap2 fixes the following issues:

  o CVE-2020-25709: Fixed a crash caused by specially crafted network traffic
    (bsc#1178909).
  o CVE-2020-25710: Fixed a crash caused by specially crafted network traffic
    (bsc#1178909).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 12-SP5:
    zypper in -t patch SUSE-SLE-SAP-12-SP5-2021-142=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-142=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-142=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2021-142=1
  o SUSE Linux Enterprise Module for Legacy Software 12:
    zypper in -t patch SUSE-SLE-Module-Legacy-12-2021-142=1

Package List:

  o SUSE Linux Enterprise Server for SAP 12-SP5 (ppc64le x86_64):
       compat-libldap-2_3-0-2.3.37-18.24.26.1
       compat-libldap-2_3-0-debuginfo-2.3.37-18.24.26.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       compat-libldap-2_3-0-2.3.37-18.24.26.1
       compat-libldap-2_3-0-debuginfo-2.3.37-18.24.26.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       compat-libldap-2_3-0-2.3.37-18.24.26.1
       compat-libldap-2_3-0-debuginfo-2.3.37-18.24.26.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       compat-libldap-2_3-0-2.3.37-18.24.26.1
       compat-libldap-2_3-0-debuginfo-2.3.37-18.24.26.1
  o SUSE Linux Enterprise Module for Legacy Software 12 (aarch64 ppc64le s390x
    x86_64):
       compat-libldap-2_3-0-2.3.37-18.24.26.1
       compat-libldap-2_3-0-debuginfo-2.3.37-18.24.26.1


References:

  o https://www.suse.com/security/cve/CVE-2020-25709.html
  o https://www.suse.com/security/cve/CVE-2020-25710.html
  o https://bugzilla.suse.com/1178909

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for openldap2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:14597-1
Rating:            moderate
References:        #1178909
Cross-References:  CVE-2020-25709 CVE-2020-25710
Affected Products:
                   SUSE Linux Enterprise Server 11-SECURITY
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for openldap2 fixes the following issues:

  o CVE-2020-25709: Fixed a crash caused by specially crafted network traffic
    (bsc#1178909).
  o CVE-2020-25710: Fixed a crash caused by specially crafted network traffic
    (bsc#1178909).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 11-SECURITY:
    zypper in -t patch secsp3-openldap2-14597=1

Package List:

  o SUSE Linux Enterprise Server 11-SECURITY (i586 ia64 ppc64 s390x x86_64):
       libldap-openssl1-2_4-2-2.4.26-0.74.19.1
       openldap2-client-openssl1-2.4.26-0.74.19.1
       openldap2-openssl1-2.4.26-0.74.19.1
  o SUSE Linux Enterprise Server 11-SECURITY (ppc64 s390x x86_64):
       libldap-openssl1-2_4-2-32bit-2.4.26-0.74.19.1
  o SUSE Linux Enterprise Server 11-SECURITY (ia64):
       libldap-openssl1-2_4-2-x86-2.4.26-0.74.19.1


References:

  o https://www.suse.com/security/cve/CVE-2020-25709.html
  o https://www.suse.com/security/cve/CVE-2020-25710.html
  o https://bugzilla.suse.com/1178909



- --------------------------------------------------------------------------------

SUSE Security Update: Security update for openldap2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0129-1
Rating:            moderate
References:        #1178909 #1179503
Cross-References:  CVE-2020-25709 CVE-2020-25710
Affected Products:
                   SUSE Linux Enterprise Module for Legacy Software 15-SP2
                   SUSE Linux Enterprise Module for Development Tools 15-SP2
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for openldap2 fixes the following issues:
Security issues fixed:

  o CVE-2020-25709: Fixed a crash caused by specially crafted network traffic
    (bsc#1178909).
  o CVE-2020-25710: Fixed a crash caused by specially crafted network traffic
    (bsc#1178909).


Non-security issue fixed:

  o Retry binds in the LDAP backend when the remote LDAP server disconnected
    the (idle) LDAP connection. (bsc#1179503)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Legacy Software 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP2-2021-129=1
  o SUSE Linux Enterprise Module for Development Tools 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP2-2021-129=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-129=1

Package List:

  o SUSE Linux Enterprise Module for Legacy Software 15-SP2 (aarch64 ppc64le
    s390x x86_64):
       openldap2-2.4.46-9.45.1
       openldap2-back-meta-2.4.46-9.45.1
       openldap2-back-meta-debuginfo-2.4.46-9.45.1
       openldap2-back-perl-2.4.46-9.45.1
       openldap2-back-perl-debuginfo-2.4.46-9.45.1
       openldap2-debuginfo-2.4.46-9.45.1
       openldap2-debugsource-2.4.46-9.45.1
       openldap2-ppolicy-check-password-1.2-9.45.1
       openldap2-ppolicy-check-password-debuginfo-1.2-9.45.1
  o SUSE Linux Enterprise Module for Development Tools 15-SP2 (x86_64):
       openldap2-debugsource-2.4.46-9.45.1
       openldap2-devel-32bit-2.4.46-9.45.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       libldap-2_4-2-2.4.46-9.45.1
       libldap-2_4-2-debuginfo-2.4.46-9.45.1
       openldap2-client-2.4.46-9.45.1
       openldap2-client-debuginfo-2.4.46-9.45.1
       openldap2-debugsource-2.4.46-9.45.1
       openldap2-devel-2.4.46-9.45.1
       openldap2-devel-static-2.4.46-9.45.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (noarch):
       libldap-data-2.4.46-9.45.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (x86_64):
       libldap-2_4-2-32bit-2.4.46-9.45.1
       libldap-2_4-2-32bit-debuginfo-2.4.46-9.45.1


References:

  o https://www.suse.com/security/cve/CVE-2020-25709.html
  o https://www.suse.com/security/cve/CVE-2020-25710.html
  o https://bugzilla.suse.com/1178909
  o https://bugzilla.suse.com/1179503



- --------------------------------------------------------------------------------

SUSE Security Update: Security update for openldap2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0128-1
Rating:            moderate
References:        #1178909
Cross-References:  CVE-2020-25709 CVE-2020-25710
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for openldap2 fixes the following issues:

  o CVE-2020-25709: Fixed a crash caused by specially crafted network traffic
    (bsc#1178909).
  o CVE-2020-25710: Fixed a crash caused by specially crafted network traffic
    (bsc#1178909).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-128=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-128=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       openldap2-back-perl-2.4.41-18.80.1
       openldap2-back-perl-debuginfo-2.4.41-18.80.1
       openldap2-debuginfo-2.4.41-18.80.1
       openldap2-debugsource-2.4.41-18.80.1
       openldap2-devel-2.4.41-18.80.1
       openldap2-devel-static-2.4.41-18.80.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       libldap-2_4-2-2.4.41-18.80.1
       libldap-2_4-2-debuginfo-2.4.41-18.80.1
       openldap2-2.4.41-18.80.1
       openldap2-back-meta-2.4.41-18.80.1
       openldap2-back-meta-debuginfo-2.4.41-18.80.1
       openldap2-client-2.4.41-18.80.1
       openldap2-client-debuginfo-2.4.41-18.80.1
       openldap2-debuginfo-2.4.41-18.80.1
       openldap2-debugsource-2.4.41-18.80.1
       openldap2-ppolicy-check-password-1.2-18.80.1
       openldap2-ppolicy-check-password-debuginfo-1.2-18.80.1
  o SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):
       libldap-2_4-2-32bit-2.4.41-18.80.1
       libldap-2_4-2-debuginfo-32bit-2.4.41-18.80.1
  o SUSE Linux Enterprise Server 12-SP5 (noarch):
       openldap2-doc-2.4.41-18.80.1


References:

  o https://www.suse.com/security/cve/CVE-2020-25709.html
  o https://www.suse.com/security/cve/CVE-2020-25710.html
  o https://bugzilla.suse.com/1178909

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=G111
-----END PGP SIGNATURE-----