-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2388
                       Security update for openldap2
                                17 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openldap2
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-29155  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20221671-1

Comment: CVSS (Max):  9.4 CVE-2022-29155 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for openldap2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:1671-1
Rating:            important
References:        #1198383 #1199240
Cross-References:  CVE-2022-29155
Affected Products:
                   HPE Helion Openstack 8
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud Crowbar 8
______________________________________________________________________________

An update that solves one vulnerability and has one errata is now available.

Description:

This update for openldap2 fixes the following issues:

  o CVE-2022-29155: Fixed SQL injection in back-sql (bsc#1199240).
  o Fixed issue with SASL init that crashed slapd at startup under certain
    conditions (bsc#1198383).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-1671=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2022-1671=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-1671=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-1671=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-1671=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-1671=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2022-1671=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (noarch):
       openldap2-doc-2.4.41-18.89.1
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       libldap-2_4-2-2.4.41-18.89.1
       libldap-2_4-2-32bit-2.4.41-18.89.1
       libldap-2_4-2-debuginfo-2.4.41-18.89.1
       libldap-2_4-2-debuginfo-32bit-2.4.41-18.89.1
       openldap2-2.4.41-18.89.1
       openldap2-back-meta-2.4.41-18.89.1
       openldap2-back-meta-debuginfo-2.4.41-18.89.1
       openldap2-client-2.4.41-18.89.1
       openldap2-client-debuginfo-2.4.41-18.89.1
       openldap2-debuginfo-2.4.41-18.89.1
       openldap2-debugsource-2.4.41-18.89.1
       openldap2-ppolicy-check-password-1.2-18.89.1
       openldap2-ppolicy-check-password-debuginfo-1.2-18.89.1
  o SUSE OpenStack Cloud 8 (noarch):
       openldap2-doc-2.4.41-18.89.1
  o SUSE OpenStack Cloud 8 (x86_64):
       libldap-2_4-2-2.4.41-18.89.1
       libldap-2_4-2-32bit-2.4.41-18.89.1
       libldap-2_4-2-debuginfo-2.4.41-18.89.1
       libldap-2_4-2-debuginfo-32bit-2.4.41-18.89.1
       openldap2-2.4.41-18.89.1
       openldap2-back-meta-2.4.41-18.89.1
       openldap2-back-meta-debuginfo-2.4.41-18.89.1
       openldap2-client-2.4.41-18.89.1
       openldap2-client-debuginfo-2.4.41-18.89.1
       openldap2-debuginfo-2.4.41-18.89.1
       openldap2-debugsource-2.4.41-18.89.1
       openldap2-ppolicy-check-password-1.2-18.89.1
       openldap2-ppolicy-check-password-debuginfo-1.2-18.89.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       libldap-2_4-2-2.4.41-18.89.1
       libldap-2_4-2-debuginfo-2.4.41-18.89.1
       openldap2-2.4.41-18.89.1
       openldap2-back-meta-2.4.41-18.89.1
       openldap2-back-meta-debuginfo-2.4.41-18.89.1
       openldap2-client-2.4.41-18.89.1
       openldap2-client-debuginfo-2.4.41-18.89.1
       openldap2-debuginfo-2.4.41-18.89.1
       openldap2-debugsource-2.4.41-18.89.1
       openldap2-ppolicy-check-password-1.2-18.89.1
       openldap2-ppolicy-check-password-debuginfo-1.2-18.89.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):
       libldap-2_4-2-32bit-2.4.41-18.89.1
       libldap-2_4-2-debuginfo-32bit-2.4.41-18.89.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):
       openldap2-doc-2.4.41-18.89.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       libldap-2_4-2-2.4.41-18.89.1
       libldap-2_4-2-debuginfo-2.4.41-18.89.1
       openldap2-2.4.41-18.89.1
       openldap2-back-meta-2.4.41-18.89.1
       openldap2-back-meta-debuginfo-2.4.41-18.89.1
       openldap2-client-2.4.41-18.89.1
       openldap2-client-debuginfo-2.4.41-18.89.1
       openldap2-debuginfo-2.4.41-18.89.1
       openldap2-debugsource-2.4.41-18.89.1
       openldap2-ppolicy-check-password-1.2-18.89.1
       openldap2-ppolicy-check-password-debuginfo-1.2-18.89.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):
       libldap-2_4-2-32bit-2.4.41-18.89.1
       libldap-2_4-2-debuginfo-32bit-2.4.41-18.89.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):
       openldap2-doc-2.4.41-18.89.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (noarch):
       openldap2-doc-2.4.41-18.89.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       libldap-2_4-2-2.4.41-18.89.1
       libldap-2_4-2-32bit-2.4.41-18.89.1
       libldap-2_4-2-debuginfo-2.4.41-18.89.1
       libldap-2_4-2-debuginfo-32bit-2.4.41-18.89.1
       openldap2-2.4.41-18.89.1
       openldap2-back-meta-2.4.41-18.89.1
       openldap2-back-meta-debuginfo-2.4.41-18.89.1
       openldap2-client-2.4.41-18.89.1
       openldap2-client-debuginfo-2.4.41-18.89.1
       openldap2-debuginfo-2.4.41-18.89.1
       openldap2-debugsource-2.4.41-18.89.1
       openldap2-ppolicy-check-password-1.2-18.89.1
       openldap2-ppolicy-check-password-debuginfo-1.2-18.89.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       libldap-2_4-2-2.4.41-18.89.1
       libldap-2_4-2-32bit-2.4.41-18.89.1
       libldap-2_4-2-debuginfo-2.4.41-18.89.1
       libldap-2_4-2-debuginfo-32bit-2.4.41-18.89.1
       openldap2-2.4.41-18.89.1
       openldap2-back-meta-2.4.41-18.89.1
       openldap2-back-meta-debuginfo-2.4.41-18.89.1
       openldap2-client-2.4.41-18.89.1
       openldap2-client-debuginfo-2.4.41-18.89.1
       openldap2-debuginfo-2.4.41-18.89.1
       openldap2-debugsource-2.4.41-18.89.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (noarch):
       openldap2-doc-2.4.41-18.89.1
  o HPE Helion Openstack 8 (x86_64):
       libldap-2_4-2-2.4.41-18.89.1
       libldap-2_4-2-32bit-2.4.41-18.89.1
       libldap-2_4-2-debuginfo-2.4.41-18.89.1
       libldap-2_4-2-debuginfo-32bit-2.4.41-18.89.1
       openldap2-2.4.41-18.89.1
       openldap2-back-meta-2.4.41-18.89.1
       openldap2-back-meta-debuginfo-2.4.41-18.89.1
       openldap2-client-2.4.41-18.89.1
       openldap2-client-debuginfo-2.4.41-18.89.1
       openldap2-debuginfo-2.4.41-18.89.1
       openldap2-debugsource-2.4.41-18.89.1
       openldap2-ppolicy-check-password-1.2-18.89.1
       openldap2-ppolicy-check-password-debuginfo-1.2-18.89.1
  o HPE Helion Openstack 8 (noarch):
       openldap2-doc-2.4.41-18.89.1


References:

  o https://www.suse.com/security/cve/CVE-2022-29155.html
  o https://bugzilla.suse.com/1198383
  o https://bugzilla.suse.com/1199240

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=YAG/
-----END PGP SIGNATURE-----