Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2020-8023 (GCVE-0-2020-8023)
Vulnerability from cvelistv5
- CWE-349 - Acceptance of Extraneous Untrusted Data With Trusted Data
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | SUSE | SUSE Enterprise Storage 5 |
Version: openldap2 < 2.4.41-18.71.2 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:48:25.193Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1172698" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SUSE Enterprise Storage 5", "vendor": "SUSE", "versions": [ { "lessThan": "2.4.41-18.71.2", "status": "affected", "version": "openldap2", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Debuginfo 11-SP3", "vendor": "SUSE", "versions": [ { "lessThan": "2.4.26-0.74.13.1,", "status": "affected", "version": "openldap2", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Debuginfo 11-SP4", "vendor": "SUSE", "versions": [ { "lessThan": "2.4.26-0.74.13.1,", "status": "affected", "version": "openldap2", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Point of Sale 11-SP3", "vendor": "SUSE", "versions": [ { "lessThan": "2.4.26-0.74.13.1,", "status": "affected", "version": "openldap2", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Server 11-SECURITY", "vendor": "SUSE", "versions": [ { "lessThan": "2.4.26-0.74.13.1", "status": "affected", "version": "openldap2-client-openssl1", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Server 11-SP4-LTSS", "vendor": "SUSE", "versions": [ { "lessThan": "2.4.26-0.74.13.1,", "status": "affected", "version": "openldap2", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Server 12-SP2-BCL", "vendor": "SUSE", "versions": [ { "lessThan": "2.4.41-18.71.2", "status": "affected", "version": "openldap2", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Server 12-SP2-LTSS", "vendor": "SUSE", "versions": [ { "lessThan": "2.4.41-18.71.2", "status": "affected", "version": "openldap2", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Server 12-SP3-BCL", "vendor": "SUSE", "versions": [ { "lessThan": "2.4.41-18.71.2", "status": "affected", "version": "openldap2", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Server 12-SP3-LTSS", "vendor": "SUSE", "versions": [ { "lessThan": "2.4.41-18.71.2", "status": "affected", "version": "openldap2", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Server 12-SP4", "vendor": "SUSE", "versions": [ { "lessThan": "2.4.41-18.71.2", "status": "affected", "version": "openldap2", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Server 12-SP5", "vendor": "SUSE", "versions": [ { "lessThan": "2.4.41-18.71.2", "status": "affected", "version": "openldap2", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Server 15-LTSS", "vendor": "SUSE", "versions": [ { "lessThan": "2.4.46-9.31.1", "status": "affected", "version": "openldap2", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Server for SAP 12-SP2", "vendor": "SUSE", "versions": [ { "lessThan": "2.4.41-18.71.2", "status": "affected", "version": "openldap2", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Server for SAP 12-SP3", "vendor": "SUSE", "versions": [ { "lessThan": "2.4.41-18.71.2", "status": "affected", "version": "openldap2", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Server for SAP 15", "vendor": "SUSE", "versions": [ { "lessThan": "2.4.46-9.31.1", "status": "affected", "version": "openldap2", "versionType": "custom" } ] }, { "product": "SUSE OpenStack Cloud 7", "vendor": "SUSE", "versions": [ { "lessThan": "2.4.41-18.71.2", "status": "affected", "version": "openldap2", "versionType": "custom" } ] }, { "product": "SUSE OpenStack Cloud 8", "vendor": "SUSE", "versions": [ { "lessThan": "2.4.41-18.71.2", "status": "affected", "version": "openldap2", "versionType": "custom" } ] }, { "product": "SUSE OpenStack Cloud Crowbar 8", "vendor": "SUSE", "versions": [ { "lessThan": "2.4.41-18.71.2", "status": "affected", "version": "openldap2", "versionType": "custom" } ] }, { "product": "openSUSE Leap 15.1", "vendor": "openSUSE", "versions": [ { "lessThan": "2.4.46-lp151.10.12.1", "status": "affected", "version": "openldap2", "versionType": "custom" } ] }, { "product": "openSUSE Leap 15.2", "vendor": "openSUSE", "versions": [ { "lessThan": "2.4.46-lp152.14.3.1", "status": "affected", "version": "openldap2", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Johannes Segitz of SUSE" } ], "datePublic": "2020-07-06T00:00:00", "descriptions": [ { "lang": "en", "value": "A acceptance of Extraneous Untrusted Data With Trusted Data vulnerability in the start script of openldap2 of SUSE Enterprise Storage 5, SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Point of Sale 11-SP3, SUSE Linux Enterprise Server 11-SECURITY, SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server for SAP 15, SUSE OpenStack Cloud 7, SUSE OpenStack Cloud 8, SUSE OpenStack Cloud Crowbar 8; openSUSE Leap 15.1, openSUSE Leap 15.2 allows local attackers to escalate privileges from user ldap to root. This issue affects: SUSE Enterprise Storage 5 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Debuginfo 11-SP3 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Debuginfo 11-SP4 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Point of Sale 11-SP3 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Server 11-SECURITY openldap2-client-openssl1 versions prior to 2.4.26-0.74.13.1. SUSE Linux Enterprise Server 11-SP4-LTSS openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Server 12-SP2-BCL openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP2-LTSS openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP3-BCL openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP3-LTSS openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP4 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP5 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 15-LTSS openldap2 versions prior to 2.4.46-9.31.1. SUSE Linux Enterprise Server for SAP 12-SP2 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server for SAP 12-SP3 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server for SAP 15 openldap2 versions prior to 2.4.46-9.31.1. SUSE OpenStack Cloud 7 openldap2 versions prior to 2.4.41-18.71.2. SUSE OpenStack Cloud 8 openldap2 versions prior to 2.4.41-18.71.2. SUSE OpenStack Cloud Crowbar 8 openldap2 versions prior to 2.4.41-18.71.2. openSUSE Leap 15.1 openldap2 versions prior to 2.4.46-lp151.10.12.1. openSUSE Leap 15.2 openldap2 versions prior to 2.4.46-lp152.14.3.1." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-349", "description": "CWE-349: Acceptance of Extraneous Untrusted Data With Trusted Data", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-01T11:25:12", "orgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "shortName": "suse" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1172698" } ], "source": { "advisory": "https://bugzilla.suse.com/show_bug.cgi?id=1172698", "defect": [ "1172698" ], "discovery": "INTERNAL" }, "title": "Local privilege escalation from ldap to root when using OPENLDAP_CONFIG_BACKEND=ldap in openldap2", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@suse.com", "DATE_PUBLIC": "2020-07-06T00:00:00.000Z", "ID": "CVE-2020-8023", "STATE": "PUBLIC", "TITLE": "Local privilege escalation from ldap to root when using OPENLDAP_CONFIG_BACKEND=ldap in openldap2" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SUSE Enterprise Storage 5", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2", "version_value": "2.4.41-18.71.2" } ] } }, { "product_name": "SUSE Linux Enterprise Debuginfo 11-SP3", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2", "version_value": "2.4.26-0.74.13.1," } ] } }, { "product_name": "SUSE Linux Enterprise Debuginfo 11-SP4", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2", "version_value": "2.4.26-0.74.13.1," } ] } }, { "product_name": "SUSE Linux Enterprise Point of Sale 11-SP3", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2", "version_value": "2.4.26-0.74.13.1," } ] } }, { "product_name": "SUSE Linux Enterprise Server 11-SECURITY", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2-client-openssl1", "version_value": "2.4.26-0.74.13.1" } ] } }, { "product_name": "SUSE Linux Enterprise Server 11-SP4-LTSS", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2", "version_value": "2.4.26-0.74.13.1," } ] } }, { "product_name": "SUSE Linux Enterprise Server 12-SP2-BCL", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2", "version_value": "2.4.41-18.71.2" } ] } }, { "product_name": "SUSE Linux Enterprise Server 12-SP2-LTSS", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2", "version_value": "2.4.41-18.71.2" } ] } }, { "product_name": "SUSE Linux Enterprise Server 12-SP3-BCL", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2", "version_value": "2.4.41-18.71.2" } ] } }, { "product_name": "SUSE Linux Enterprise Server 12-SP3-LTSS", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2", "version_value": "2.4.41-18.71.2" } ] } }, { "product_name": "SUSE Linux Enterprise Server 12-SP4", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2", "version_value": "2.4.41-18.71.2" } ] } }, { "product_name": "SUSE Linux Enterprise Server 12-SP5", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2", "version_value": "2.4.41-18.71.2" } ] } }, { "product_name": "SUSE Linux Enterprise Server 15-LTSS", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2", "version_value": "2.4.46-9.31.1" } ] } }, { "product_name": "SUSE Linux Enterprise Server for SAP 12-SP2", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2", "version_value": "2.4.41-18.71.2" } ] } }, { "product_name": "SUSE Linux Enterprise Server for SAP 12-SP3", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2", "version_value": "2.4.41-18.71.2" } ] } }, { "product_name": "SUSE Linux Enterprise Server for SAP 15", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2", "version_value": "2.4.46-9.31.1" } ] } }, { "product_name": "SUSE OpenStack Cloud 7", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2", "version_value": "2.4.41-18.71.2" } ] } }, { "product_name": "SUSE OpenStack Cloud 8", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2", "version_value": "2.4.41-18.71.2" } ] } }, { "product_name": "SUSE OpenStack Cloud Crowbar 8", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2", "version_value": "2.4.41-18.71.2" } ] } } ] }, "vendor_name": "SUSE" }, { "product": { "product_data": [ { "product_name": "openSUSE Leap 15.1", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2", "version_value": "2.4.46-lp151.10.12.1" } ] } }, { "product_name": "openSUSE Leap 15.2", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2", "version_value": "2.4.46-lp152.14.3.1" } ] } } ] }, "vendor_name": "openSUSE" } ] } }, "credit": [ { "lang": "eng", "value": "Johannes Segitz of SUSE" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A acceptance of Extraneous Untrusted Data With Trusted Data vulnerability in the start script of openldap2 of SUSE Enterprise Storage 5, SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Point of Sale 11-SP3, SUSE Linux Enterprise Server 11-SECURITY, SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server for SAP 15, SUSE OpenStack Cloud 7, SUSE OpenStack Cloud 8, SUSE OpenStack Cloud Crowbar 8; openSUSE Leap 15.1, openSUSE Leap 15.2 allows local attackers to escalate privileges from user ldap to root. This issue affects: SUSE Enterprise Storage 5 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Debuginfo 11-SP3 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Debuginfo 11-SP4 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Point of Sale 11-SP3 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Server 11-SECURITY openldap2-client-openssl1 versions prior to 2.4.26-0.74.13.1. SUSE Linux Enterprise Server 11-SP4-LTSS openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Server 12-SP2-BCL openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP2-LTSS openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP3-BCL openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP3-LTSS openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP4 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP5 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 15-LTSS openldap2 versions prior to 2.4.46-9.31.1. SUSE Linux Enterprise Server for SAP 12-SP2 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server for SAP 12-SP3 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server for SAP 15 openldap2 versions prior to 2.4.46-9.31.1. SUSE OpenStack Cloud 7 openldap2 versions prior to 2.4.41-18.71.2. SUSE OpenStack Cloud 8 openldap2 versions prior to 2.4.41-18.71.2. SUSE OpenStack Cloud Crowbar 8 openldap2 versions prior to 2.4.41-18.71.2. openSUSE Leap 15.1 openldap2 versions prior to 2.4.46-lp151.10.12.1. openSUSE Leap 15.2 openldap2 versions prior to 2.4.46-lp152.14.3.1." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-349: Acceptance of Extraneous Untrusted Data With Trusted Data" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1172698", "refsource": "CONFIRM", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1172698" } ] }, "source": { "advisory": "https://bugzilla.suse.com/show_bug.cgi?id=1172698", "defect": [ "1172698" ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "assignerShortName": "suse", "cveId": "CVE-2020-8023", "datePublished": "2020-09-01T11:25:12.674939Z", "dateReserved": "2020-01-27T00:00:00", "dateUpdated": "2024-09-16T18:33:45.008Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2020-8023\",\"sourceIdentifier\":\"meissner@suse.de\",\"published\":\"2020-09-01T12:15:10.123\",\"lastModified\":\"2024-11-21T05:38:14.387\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A acceptance of Extraneous Untrusted Data With Trusted Data vulnerability in the start script of openldap2 of SUSE Enterprise Storage 5, SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Point of Sale 11-SP3, SUSE Linux Enterprise Server 11-SECURITY, SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server for SAP 15, SUSE OpenStack Cloud 7, SUSE OpenStack Cloud 8, SUSE OpenStack Cloud Crowbar 8; openSUSE Leap 15.1, openSUSE Leap 15.2 allows local attackers to escalate privileges from user ldap to root. This issue affects: SUSE Enterprise Storage 5 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Debuginfo 11-SP3 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Debuginfo 11-SP4 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Point of Sale 11-SP3 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Server 11-SECURITY openldap2-client-openssl1 versions prior to 2.4.26-0.74.13.1. SUSE Linux Enterprise Server 11-SP4-LTSS openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Server 12-SP2-BCL openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP2-LTSS openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP3-BCL openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP3-LTSS openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP4 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP5 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 15-LTSS openldap2 versions prior to 2.4.46-9.31.1. SUSE Linux Enterprise Server for SAP 12-SP2 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server for SAP 12-SP3 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server for SAP 15 openldap2 versions prior to 2.4.46-9.31.1. SUSE OpenStack Cloud 7 openldap2 versions prior to 2.4.41-18.71.2. SUSE OpenStack Cloud 8 openldap2 versions prior to 2.4.41-18.71.2. SUSE OpenStack Cloud Crowbar 8 openldap2 versions prior to 2.4.41-18.71.2. openSUSE Leap 15.1 openldap2 versions prior to 2.4.46-lp151.10.12.1. openSUSE Leap 15.2 openldap2 versions prior to 2.4.46-lp152.14.3.1.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad de aceptaci\u00f3n de Datos Extra\u00f1os No Confiables con Datos Confiables en el script de inicio de openldap2 de SUSE Enterprise Storage 5, SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Point of Sale 11-SP3, SUSE Linux Enterprise Server 11-SECURITY, SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server para SAP 12-SP2, SUSE Linux Enterprise Server para SAP 12-SP3, SUSE Linux Enterprise Server para SAP 15, SUSE OpenStack Cloud 7, SUSE OpenStack Cloud 8, SUSE OpenStack Cloud Crowbar 8;\u0026#xa0;openSUSE Leap 15.1,\u0026#xa0;openSUSE Leap 15.2, permite a atacantes locales escalar los privilegios del usuario de ldap a root.\u0026#xa0;Este problema afecta a: openldap2 de SUSE Enterprise Storage 5 versiones anteriores a 2.4.41-18.71.2.\u0026#xa0;openldap2 de SUSE Linux Enterprise Debuginfo 11-SP3 versiones anteriores a 2.4.26-0.74.13.1,.\u0026#xa0;openldap2 de SUSE Linux Enterprise Debuginfo 11-SP4 versiones anteriores a 2.4.26-0.74.13.1,.\u0026#xa0;openldap2 de SUSE Linux Enterprise Point of Sale 11-SP3 versiones anteriores a 2.4.26-0.74.13.1,.\u0026#xa0;openldap2-client-openssl1 de SUSE Linux Enterprise Server 11-SECURITY versiones anteriores a 2.4.26-0.74.13.1.\u0026#xa0;openldap2 de SUSE Linux Enterprise Server 11-SP4-LTSS versiones anteriores a 2.4.26-0.74.13.1,.\u0026#xa0;openldap2 de SUSE Linux Enterprise Server 12-SP2-BCL versiones anteriores a 2.4.41-18.71.2.\u0026#xa0;openldap2 de SUSE Linux Enterprise Server 12-SP2-LTSS versiones anteriores a 2.4.41-18.71.2.\u0026#xa0;openldap2 de SUSE Linux Enterprise Server 12-SP3-BCL versiones anteriores a 2.4.41-18.71.2.\u0026#xa0;openldap2 de SUSE Linux Enterprise Server 12-SP3-LTSS versiones anteriores a 2.4.41-18.71.2.\u0026#xa0;openldap2 de SUSE Linux Enterprise Server 12-SP4 versiones anteriores a 2.4.41-18.71.2.\u0026#xa0;openldap2 de SUSE Linux Enterprise Server 12-SP5 versiones anteriores a 2.4.41-18.71.2.\u0026#xa0;openldap2 de SUSE Linux Enterprise Server 15-LTSS versiones anteriores a 2.4.46-9.31.1.\u0026#xa0;openldap2 de SUSE Linux Enterprise Server para SAP 12-SP2 versiones anteriores a 2.4.41-18.71.2.\u0026#xa0;openldap2 de SUSE Linux Enterprise Server para SAP 12-SP3 versiones anteriores a 2.4.41-18.71.2.\u0026#xa0;openldap2 de SUSE Linux Enterprise Server para SAP 15 versiones anteriores a 2.4.46-9.31.1.\u0026#xa0;openldap2 de SUSE OpenStack Cloud 7 versiones anteriores a 2.4.41-18.71.2.\u0026#xa0;openldap2 de SUSE OpenStack Cloud 8 versiones anteriores a 2.4.41-18.71.2.\u0026#xa0;openldap2 de SUSE OpenStack Cloud Crowbar 8 versiones anteriores a 2.4.41-18.71.2.\u0026#xa0;openldap2 de openSUSE Leap 15.1 versiones anteriores a 2.4.46-lp151.10.12.1.\u0026#xa0;openldap2 de openSUSE Leap 15.2 versiones anteriores a 2.4.46-lp152.14.3.1\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"meissner@suse.de\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N\",\"baseScore\":7.7,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.5,\"impactScore\":5.2},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":7.2,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"meissner@suse.de\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-349\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:opensuse:openldap2:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.4.41-18.71.2\",\"matchCriteriaId\":\"C4935C06-5C8F-403C-9749-A7734898CF77\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:suse:enterprise_storage:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB13FD29-BB94-4B33-870F-7EC956E87515\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:suse:openstack_cloud:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A11C023-22C5-409C-9818-2C91D51AE01B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:suse:openstack_cloud:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C3BEB21-4080-4258-B95C-562D717AED0B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:suse:openstack_cloud_crowbar:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1675CBE5-44D3-4326-AE8B-EEB9E25D783A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_server:12:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"F84B2729-7B52-4505-9656-1BD31B980705\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_server:12:sp2:*:*:*:sap:*:*\",\"matchCriteriaId\":\"3691A00A-D075-437B-A818-C7C26EE73532\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_server:12:sp2:*:*:ltss:*:*:*\",\"matchCriteriaId\":\"32C12523-2500-44D0-97EE-E740BD3E61B3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_server:12:sp3:*:*:*:sap:*:*\",\"matchCriteriaId\":\"16729D9C-DC05-41BD-9B32-682983190CE0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_server:12:sp3:*:*:-:-:*:*\",\"matchCriteriaId\":\"47FB0003-EFE7-4E9A-8772-27576A771884\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_server:12:sp3:*:*:ltss:*:*:*\",\"matchCriteriaId\":\"C6622CD4-DF4B-4064-BAEB-5E382C4B05C8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_server:12:sp4:*:*:*:*:*:*\",\"matchCriteriaId\":\"55E8AB88-2347-497B-91DE-AF64E08ED8F3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_server:12:sp5:*:*:*:*:*:*\",\"matchCriteriaId\":\"29AE5751-3EA5-4056-8E79-16D8DCD248EF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:opensuse:openldap2:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.4.26-0.74.13.1\",\"matchCriteriaId\":\"82F3AA5B-117D-40C8-906C-10EDB9F4A78F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp3:*:*:*:*:*:*\",\"matchCriteriaId\":\"58D3B6FD-B474-4B09-B644-A8634A629280\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:*\",\"matchCriteriaId\":\"F892F1B0-514C-42F7-90AE-12ACDFDC1033\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:suse:linux_enterprise_point_of_sale:11:sp3:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FC411C9-9A8A-49D0-B704-2207674778CB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_server:11:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"F13F07CC-739B-465C-9184-0E9D708BD4C7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:ltss:*:*:*\",\"matchCriteriaId\":\"7B84C8D3-0B59-40DC-881D-D016A422E8CC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:opensuse:openldap2:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.4.46-9.31.1\",\"matchCriteriaId\":\"64EB69D1-17C9-472E-8C74-0B792D230A6B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_server:15:*:*:*:*:ltss:*:*\",\"matchCriteriaId\":\"293AC7BE-C913-40A1-AAA5-70BE6F3969EB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_server:15:*:*:*:*:sap:*:*\",\"matchCriteriaId\":\"C665A768-DBDA-4197-9159-A2791E98A84F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:opensuse:openldap2:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.4.46-lp151.10.12.1\",\"matchCriteriaId\":\"76E06618-6628-4BC6-91CF-2A7CF92FC764\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B620311B-34A3-48A6-82DF-6F078D7A4493\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B009C22E-30A4-4288-BCF6-C3E81DEAF45A\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.suse.com/show_bug.cgi?id=1172698\",\"source\":\"meissner@suse.de\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.suse.com/show_bug.cgi?id=1172698\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Vendor Advisory\"]}]}}" } }
opensuse-su-2020:0976-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for openldap2", "title": "Title of the patch" }, { "category": "description", "text": "This update for openldap2 fixes the following issues:\n\n- CVE-2020-8023: Fixed a potential local privilege escalation from ldap to root when OPENLDAP_CONFIG_BACKEND=\u0027ldap\u0027 was used (bsc#1172698).\t \n- Changed DB_CONFIG to root:ldap permissions (bsc#1172704).\n\nThis update was imported from the SUSE:SLE-15:Update update project.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2020-976", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2020_0976-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2020:0976-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/SY5CPNSTO2WSZ7XMVAJWQ743XLEQBEJE/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2020:0976-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/SY5CPNSTO2WSZ7XMVAJWQ743XLEQBEJE/" }, { "category": "self", "summary": "SUSE Bug 1172698", "url": "https://bugzilla.suse.com/1172698" }, { "category": "self", "summary": "SUSE Bug 1172704", "url": "https://bugzilla.suse.com/1172704" }, { "category": "self", "summary": "SUSE CVE CVE-2020-8023 page", "url": "https://www.suse.com/security/cve/CVE-2020-8023/" } ], "title": "Security update for openldap2", "tracking": { "current_release_date": "2020-07-17T16:29:26Z", "generator": { "date": "2020-07-17T16:29:26Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2020:0976-1", "initial_release_date": "2020-07-17T16:29:26Z", "revision_history": [ { "date": "2020-07-17T16:29:26Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libldap-2_4-2-2.4.46-lp152.14.3.1.i586", "product": { "name": "libldap-2_4-2-2.4.46-lp152.14.3.1.i586", "product_id": "libldap-2_4-2-2.4.46-lp152.14.3.1.i586" } }, { "category": "product_version", "name": "openldap2-2.4.46-lp152.14.3.1.i586", "product": { "name": "openldap2-2.4.46-lp152.14.3.1.i586", "product_id": "openldap2-2.4.46-lp152.14.3.1.i586" } }, { "category": "product_version", "name": "openldap2-back-meta-2.4.46-lp152.14.3.1.i586", "product": { "name": "openldap2-back-meta-2.4.46-lp152.14.3.1.i586", "product_id": "openldap2-back-meta-2.4.46-lp152.14.3.1.i586" } }, { "category": "product_version", "name": "openldap2-back-perl-2.4.46-lp152.14.3.1.i586", "product": { "name": "openldap2-back-perl-2.4.46-lp152.14.3.1.i586", "product_id": "openldap2-back-perl-2.4.46-lp152.14.3.1.i586" } }, { "category": "product_version", "name": "openldap2-back-sock-2.4.46-lp152.14.3.1.i586", "product": { "name": "openldap2-back-sock-2.4.46-lp152.14.3.1.i586", "product_id": "openldap2-back-sock-2.4.46-lp152.14.3.1.i586" } }, { "category": "product_version", "name": "openldap2-back-sql-2.4.46-lp152.14.3.1.i586", "product": { "name": "openldap2-back-sql-2.4.46-lp152.14.3.1.i586", "product_id": "openldap2-back-sql-2.4.46-lp152.14.3.1.i586" } }, { "category": "product_version", "name": "openldap2-client-2.4.46-lp152.14.3.1.i586", "product": { "name": "openldap2-client-2.4.46-lp152.14.3.1.i586", "product_id": "openldap2-client-2.4.46-lp152.14.3.1.i586" } }, { "category": "product_version", "name": "openldap2-contrib-2.4.46-lp152.14.3.1.i586", "product": { "name": "openldap2-contrib-2.4.46-lp152.14.3.1.i586", "product_id": "openldap2-contrib-2.4.46-lp152.14.3.1.i586" } }, { "category": "product_version", "name": "openldap2-devel-2.4.46-lp152.14.3.1.i586", "product": { "name": "openldap2-devel-2.4.46-lp152.14.3.1.i586", "product_id": "openldap2-devel-2.4.46-lp152.14.3.1.i586" } }, { "category": "product_version", "name": "openldap2-devel-static-2.4.46-lp152.14.3.1.i586", "product": { "name": "openldap2-devel-static-2.4.46-lp152.14.3.1.i586", "product_id": "openldap2-devel-static-2.4.46-lp152.14.3.1.i586" } }, { "category": "product_version", "name": "openldap2-ppolicy-check-password-1.2-lp152.14.3.1.i586", "product": { "name": "openldap2-ppolicy-check-password-1.2-lp152.14.3.1.i586", "product_id": "openldap2-ppolicy-check-password-1.2-lp152.14.3.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "libldap-data-2.4.46-lp152.14.3.1.noarch", "product": { "name": "libldap-data-2.4.46-lp152.14.3.1.noarch", "product_id": "libldap-data-2.4.46-lp152.14.3.1.noarch" } }, { "category": "product_version", "name": "openldap2-doc-2.4.46-lp152.14.3.1.noarch", "product": { "name": "openldap2-doc-2.4.46-lp152.14.3.1.noarch", "product_id": "openldap2-doc-2.4.46-lp152.14.3.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "libldap-2_4-2-2.4.46-lp152.14.3.1.x86_64", "product": { "name": "libldap-2_4-2-2.4.46-lp152.14.3.1.x86_64", "product_id": "libldap-2_4-2-2.4.46-lp152.14.3.1.x86_64" } }, { "category": "product_version", "name": "libldap-2_4-2-32bit-2.4.46-lp152.14.3.1.x86_64", "product": { "name": "libldap-2_4-2-32bit-2.4.46-lp152.14.3.1.x86_64", "product_id": "libldap-2_4-2-32bit-2.4.46-lp152.14.3.1.x86_64" } }, { "category": "product_version", "name": "openldap2-2.4.46-lp152.14.3.1.x86_64", "product": { "name": "openldap2-2.4.46-lp152.14.3.1.x86_64", "product_id": "openldap2-2.4.46-lp152.14.3.1.x86_64" } }, { "category": "product_version", "name": "openldap2-back-meta-2.4.46-lp152.14.3.1.x86_64", "product": { "name": "openldap2-back-meta-2.4.46-lp152.14.3.1.x86_64", "product_id": "openldap2-back-meta-2.4.46-lp152.14.3.1.x86_64" } }, { "category": "product_version", "name": "openldap2-back-perl-2.4.46-lp152.14.3.1.x86_64", "product": { "name": "openldap2-back-perl-2.4.46-lp152.14.3.1.x86_64", "product_id": "openldap2-back-perl-2.4.46-lp152.14.3.1.x86_64" } }, { "category": "product_version", "name": "openldap2-back-sock-2.4.46-lp152.14.3.1.x86_64", "product": { "name": "openldap2-back-sock-2.4.46-lp152.14.3.1.x86_64", "product_id": "openldap2-back-sock-2.4.46-lp152.14.3.1.x86_64" } }, { "category": "product_version", "name": "openldap2-back-sql-2.4.46-lp152.14.3.1.x86_64", "product": { "name": "openldap2-back-sql-2.4.46-lp152.14.3.1.x86_64", "product_id": "openldap2-back-sql-2.4.46-lp152.14.3.1.x86_64" } }, { "category": "product_version", "name": "openldap2-client-2.4.46-lp152.14.3.1.x86_64", "product": { "name": "openldap2-client-2.4.46-lp152.14.3.1.x86_64", "product_id": "openldap2-client-2.4.46-lp152.14.3.1.x86_64" } }, { "category": "product_version", "name": "openldap2-contrib-2.4.46-lp152.14.3.1.x86_64", "product": { "name": "openldap2-contrib-2.4.46-lp152.14.3.1.x86_64", "product_id": "openldap2-contrib-2.4.46-lp152.14.3.1.x86_64" } }, { "category": "product_version", "name": "openldap2-devel-2.4.46-lp152.14.3.1.x86_64", "product": { "name": "openldap2-devel-2.4.46-lp152.14.3.1.x86_64", "product_id": "openldap2-devel-2.4.46-lp152.14.3.1.x86_64" } }, { "category": "product_version", "name": "openldap2-devel-32bit-2.4.46-lp152.14.3.1.x86_64", "product": { "name": "openldap2-devel-32bit-2.4.46-lp152.14.3.1.x86_64", "product_id": "openldap2-devel-32bit-2.4.46-lp152.14.3.1.x86_64" } }, { "category": "product_version", "name": "openldap2-devel-static-2.4.46-lp152.14.3.1.x86_64", "product": { "name": "openldap2-devel-static-2.4.46-lp152.14.3.1.x86_64", "product_id": "openldap2-devel-static-2.4.46-lp152.14.3.1.x86_64" } }, { "category": "product_version", "name": "openldap2-ppolicy-check-password-1.2-lp152.14.3.1.x86_64", "product": { "name": "openldap2-ppolicy-check-password-1.2-lp152.14.3.1.x86_64", "product_id": "openldap2-ppolicy-check-password-1.2-lp152.14.3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.2", "product": { "name": "openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.46-lp152.14.3.1.i586 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:libldap-2_4-2-2.4.46-lp152.14.3.1.i586" }, "product_reference": "libldap-2_4-2-2.4.46-lp152.14.3.1.i586", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.46-lp152.14.3.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:libldap-2_4-2-2.4.46-lp152.14.3.1.x86_64" }, "product_reference": "libldap-2_4-2-2.4.46-lp152.14.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-32bit-2.4.46-lp152.14.3.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:libldap-2_4-2-32bit-2.4.46-lp152.14.3.1.x86_64" }, "product_reference": "libldap-2_4-2-32bit-2.4.46-lp152.14.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-data-2.4.46-lp152.14.3.1.noarch as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:libldap-data-2.4.46-lp152.14.3.1.noarch" }, "product_reference": "libldap-data-2.4.46-lp152.14.3.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.46-lp152.14.3.1.i586 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:openldap2-2.4.46-lp152.14.3.1.i586" }, "product_reference": "openldap2-2.4.46-lp152.14.3.1.i586", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.46-lp152.14.3.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:openldap2-2.4.46-lp152.14.3.1.x86_64" }, "product_reference": "openldap2-2.4.46-lp152.14.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.46-lp152.14.3.1.i586 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:openldap2-back-meta-2.4.46-lp152.14.3.1.i586" }, "product_reference": "openldap2-back-meta-2.4.46-lp152.14.3.1.i586", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.46-lp152.14.3.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:openldap2-back-meta-2.4.46-lp152.14.3.1.x86_64" }, "product_reference": "openldap2-back-meta-2.4.46-lp152.14.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-perl-2.4.46-lp152.14.3.1.i586 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:openldap2-back-perl-2.4.46-lp152.14.3.1.i586" }, "product_reference": "openldap2-back-perl-2.4.46-lp152.14.3.1.i586", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-perl-2.4.46-lp152.14.3.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:openldap2-back-perl-2.4.46-lp152.14.3.1.x86_64" }, "product_reference": "openldap2-back-perl-2.4.46-lp152.14.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-sock-2.4.46-lp152.14.3.1.i586 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:openldap2-back-sock-2.4.46-lp152.14.3.1.i586" }, "product_reference": "openldap2-back-sock-2.4.46-lp152.14.3.1.i586", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-sock-2.4.46-lp152.14.3.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:openldap2-back-sock-2.4.46-lp152.14.3.1.x86_64" }, "product_reference": "openldap2-back-sock-2.4.46-lp152.14.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-sql-2.4.46-lp152.14.3.1.i586 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:openldap2-back-sql-2.4.46-lp152.14.3.1.i586" }, "product_reference": "openldap2-back-sql-2.4.46-lp152.14.3.1.i586", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-sql-2.4.46-lp152.14.3.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:openldap2-back-sql-2.4.46-lp152.14.3.1.x86_64" }, "product_reference": "openldap2-back-sql-2.4.46-lp152.14.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.46-lp152.14.3.1.i586 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:openldap2-client-2.4.46-lp152.14.3.1.i586" }, "product_reference": "openldap2-client-2.4.46-lp152.14.3.1.i586", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.46-lp152.14.3.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:openldap2-client-2.4.46-lp152.14.3.1.x86_64" }, "product_reference": "openldap2-client-2.4.46-lp152.14.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-contrib-2.4.46-lp152.14.3.1.i586 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:openldap2-contrib-2.4.46-lp152.14.3.1.i586" }, "product_reference": "openldap2-contrib-2.4.46-lp152.14.3.1.i586", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-contrib-2.4.46-lp152.14.3.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:openldap2-contrib-2.4.46-lp152.14.3.1.x86_64" }, "product_reference": "openldap2-contrib-2.4.46-lp152.14.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-2.4.46-lp152.14.3.1.i586 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:openldap2-devel-2.4.46-lp152.14.3.1.i586" }, "product_reference": "openldap2-devel-2.4.46-lp152.14.3.1.i586", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-2.4.46-lp152.14.3.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:openldap2-devel-2.4.46-lp152.14.3.1.x86_64" }, "product_reference": "openldap2-devel-2.4.46-lp152.14.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-32bit-2.4.46-lp152.14.3.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:openldap2-devel-32bit-2.4.46-lp152.14.3.1.x86_64" }, "product_reference": "openldap2-devel-32bit-2.4.46-lp152.14.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-static-2.4.46-lp152.14.3.1.i586 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:openldap2-devel-static-2.4.46-lp152.14.3.1.i586" }, "product_reference": "openldap2-devel-static-2.4.46-lp152.14.3.1.i586", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-static-2.4.46-lp152.14.3.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:openldap2-devel-static-2.4.46-lp152.14.3.1.x86_64" }, "product_reference": "openldap2-devel-static-2.4.46-lp152.14.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-doc-2.4.46-lp152.14.3.1.noarch as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:openldap2-doc-2.4.46-lp152.14.3.1.noarch" }, "product_reference": "openldap2-doc-2.4.46-lp152.14.3.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-lp152.14.3.1.i586 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:openldap2-ppolicy-check-password-1.2-lp152.14.3.1.i586" }, "product_reference": "openldap2-ppolicy-check-password-1.2-lp152.14.3.1.i586", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-lp152.14.3.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:openldap2-ppolicy-check-password-1.2-lp152.14.3.1.x86_64" }, "product_reference": "openldap2-ppolicy-check-password-1.2-lp152.14.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-8023", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-8023" } ], "notes": [ { "category": "general", "text": "A acceptance of Extraneous Untrusted Data With Trusted Data vulnerability in the start script of openldap2 of SUSE Enterprise Storage 5, SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Point of Sale 11-SP3, SUSE Linux Enterprise Server 11-SECURITY, SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server for SAP 15, SUSE OpenStack Cloud 7, SUSE OpenStack Cloud 8, SUSE OpenStack Cloud Crowbar 8; openSUSE Leap 15.1, openSUSE Leap 15.2 allows local attackers to escalate privileges from user ldap to root. This issue affects: SUSE Enterprise Storage 5 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Debuginfo 11-SP3 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Debuginfo 11-SP4 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Point of Sale 11-SP3 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Server 11-SECURITY openldap2-client-openssl1 versions prior to 2.4.26-0.74.13.1. SUSE Linux Enterprise Server 11-SP4-LTSS openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Server 12-SP2-BCL openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP2-LTSS openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP3-BCL openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP3-LTSS openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP4 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP5 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 15-LTSS openldap2 versions prior to 2.4.46-9.31.1. SUSE Linux Enterprise Server for SAP 12-SP2 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server for SAP 12-SP3 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server for SAP 15 openldap2 versions prior to 2.4.46-9.31.1. SUSE OpenStack Cloud 7 openldap2 versions prior to 2.4.41-18.71.2. SUSE OpenStack Cloud 8 openldap2 versions prior to 2.4.41-18.71.2. SUSE OpenStack Cloud Crowbar 8 openldap2 versions prior to 2.4.41-18.71.2. openSUSE Leap 15.1 openldap2 versions prior to 2.4.46-lp151.10.12.1. openSUSE Leap 15.2 openldap2 versions prior to 2.4.46-lp152.14.3.1.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:libldap-2_4-2-2.4.46-lp152.14.3.1.i586", "openSUSE Leap 15.2:libldap-2_4-2-2.4.46-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libldap-2_4-2-32bit-2.4.46-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libldap-data-2.4.46-lp152.14.3.1.noarch", "openSUSE Leap 15.2:openldap2-2.4.46-lp152.14.3.1.i586", "openSUSE Leap 15.2:openldap2-2.4.46-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:openldap2-back-meta-2.4.46-lp152.14.3.1.i586", "openSUSE Leap 15.2:openldap2-back-meta-2.4.46-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:openldap2-back-perl-2.4.46-lp152.14.3.1.i586", "openSUSE Leap 15.2:openldap2-back-perl-2.4.46-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:openldap2-back-sock-2.4.46-lp152.14.3.1.i586", "openSUSE Leap 15.2:openldap2-back-sock-2.4.46-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:openldap2-back-sql-2.4.46-lp152.14.3.1.i586", "openSUSE Leap 15.2:openldap2-back-sql-2.4.46-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:openldap2-client-2.4.46-lp152.14.3.1.i586", "openSUSE Leap 15.2:openldap2-client-2.4.46-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:openldap2-contrib-2.4.46-lp152.14.3.1.i586", "openSUSE Leap 15.2:openldap2-contrib-2.4.46-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:openldap2-devel-2.4.46-lp152.14.3.1.i586", "openSUSE Leap 15.2:openldap2-devel-2.4.46-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:openldap2-devel-32bit-2.4.46-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:openldap2-devel-static-2.4.46-lp152.14.3.1.i586", "openSUSE Leap 15.2:openldap2-devel-static-2.4.46-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:openldap2-doc-2.4.46-lp152.14.3.1.noarch", "openSUSE Leap 15.2:openldap2-ppolicy-check-password-1.2-lp152.14.3.1.i586", "openSUSE Leap 15.2:openldap2-ppolicy-check-password-1.2-lp152.14.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-8023", "url": "https://www.suse.com/security/cve/CVE-2020-8023" }, { "category": "external", "summary": "SUSE Bug 1172698 for CVE-2020-8023", "url": "https://bugzilla.suse.com/1172698" }, { "category": "external", "summary": "SUSE Bug 1190347 for CVE-2020-8023", "url": "https://bugzilla.suse.com/1190347" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:libldap-2_4-2-2.4.46-lp152.14.3.1.i586", "openSUSE Leap 15.2:libldap-2_4-2-2.4.46-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libldap-2_4-2-32bit-2.4.46-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libldap-data-2.4.46-lp152.14.3.1.noarch", "openSUSE Leap 15.2:openldap2-2.4.46-lp152.14.3.1.i586", "openSUSE Leap 15.2:openldap2-2.4.46-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:openldap2-back-meta-2.4.46-lp152.14.3.1.i586", "openSUSE Leap 15.2:openldap2-back-meta-2.4.46-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:openldap2-back-perl-2.4.46-lp152.14.3.1.i586", "openSUSE Leap 15.2:openldap2-back-perl-2.4.46-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:openldap2-back-sock-2.4.46-lp152.14.3.1.i586", "openSUSE Leap 15.2:openldap2-back-sock-2.4.46-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:openldap2-back-sql-2.4.46-lp152.14.3.1.i586", "openSUSE Leap 15.2:openldap2-back-sql-2.4.46-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:openldap2-client-2.4.46-lp152.14.3.1.i586", "openSUSE Leap 15.2:openldap2-client-2.4.46-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:openldap2-contrib-2.4.46-lp152.14.3.1.i586", "openSUSE Leap 15.2:openldap2-contrib-2.4.46-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:openldap2-devel-2.4.46-lp152.14.3.1.i586", "openSUSE Leap 15.2:openldap2-devel-2.4.46-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:openldap2-devel-32bit-2.4.46-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:openldap2-devel-static-2.4.46-lp152.14.3.1.i586", "openSUSE Leap 15.2:openldap2-devel-static-2.4.46-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:openldap2-doc-2.4.46-lp152.14.3.1.noarch", "openSUSE Leap 15.2:openldap2-ppolicy-check-password-1.2-lp152.14.3.1.i586", "openSUSE Leap 15.2:openldap2-ppolicy-check-password-1.2-lp152.14.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:libldap-2_4-2-2.4.46-lp152.14.3.1.i586", "openSUSE Leap 15.2:libldap-2_4-2-2.4.46-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libldap-2_4-2-32bit-2.4.46-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libldap-data-2.4.46-lp152.14.3.1.noarch", "openSUSE Leap 15.2:openldap2-2.4.46-lp152.14.3.1.i586", "openSUSE Leap 15.2:openldap2-2.4.46-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:openldap2-back-meta-2.4.46-lp152.14.3.1.i586", "openSUSE Leap 15.2:openldap2-back-meta-2.4.46-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:openldap2-back-perl-2.4.46-lp152.14.3.1.i586", "openSUSE Leap 15.2:openldap2-back-perl-2.4.46-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:openldap2-back-sock-2.4.46-lp152.14.3.1.i586", "openSUSE Leap 15.2:openldap2-back-sock-2.4.46-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:openldap2-back-sql-2.4.46-lp152.14.3.1.i586", "openSUSE Leap 15.2:openldap2-back-sql-2.4.46-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:openldap2-client-2.4.46-lp152.14.3.1.i586", "openSUSE Leap 15.2:openldap2-client-2.4.46-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:openldap2-contrib-2.4.46-lp152.14.3.1.i586", "openSUSE Leap 15.2:openldap2-contrib-2.4.46-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:openldap2-devel-2.4.46-lp152.14.3.1.i586", "openSUSE Leap 15.2:openldap2-devel-2.4.46-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:openldap2-devel-32bit-2.4.46-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:openldap2-devel-static-2.4.46-lp152.14.3.1.i586", "openSUSE Leap 15.2:openldap2-devel-static-2.4.46-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:openldap2-doc-2.4.46-lp152.14.3.1.noarch", "openSUSE Leap 15.2:openldap2-ppolicy-check-password-1.2-lp152.14.3.1.i586", "openSUSE Leap 15.2:openldap2-ppolicy-check-password-1.2-lp152.14.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-07-17T16:29:26Z", "details": "important" } ], "title": "CVE-2020-8023" } ] }
opensuse-su-2020:0956-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for openldap2", "title": "Title of the patch" }, { "category": "description", "text": "This update for openldap2 fixes the following issues:\n\n- CVE-2020-8023: Fixed a potential local privilege escalation from ldap to root when OPENLDAP_CONFIG_BACKEND=\u0027ldap\u0027 was used (bsc#1172698).\t \n- Changed DB_CONFIG to root:ldap permissions (bsc#1172704).\n\nThis update was imported from the SUSE:SLE-15:Update update project.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2020-956", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2020_0956-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2020:0956-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/4QHI6AX57YTPGVG6IBYNX62SQEVYD4FL/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2020:0956-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/4QHI6AX57YTPGVG6IBYNX62SQEVYD4FL/" }, { "category": "self", "summary": "SUSE Bug 1172698", "url": "https://bugzilla.suse.com/1172698" }, { "category": "self", "summary": "SUSE Bug 1172704", "url": "https://bugzilla.suse.com/1172704" }, { "category": "self", "summary": "SUSE CVE CVE-2020-8023 page", "url": "https://www.suse.com/security/cve/CVE-2020-8023/" } ], "title": "Security update for openldap2", "tracking": { "current_release_date": "2020-07-14T04:27:13Z", "generator": { "date": "2020-07-14T04:27:13Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2020:0956-1", "initial_release_date": "2020-07-14T04:27:13Z", "revision_history": [ { "date": "2020-07-14T04:27:13Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libldap-2_4-2-2.4.46-lp151.10.12.1.i586", "product": { "name": "libldap-2_4-2-2.4.46-lp151.10.12.1.i586", "product_id": "libldap-2_4-2-2.4.46-lp151.10.12.1.i586" } }, { "category": "product_version", "name": "openldap2-2.4.46-lp151.10.12.1.i586", "product": { "name": "openldap2-2.4.46-lp151.10.12.1.i586", "product_id": "openldap2-2.4.46-lp151.10.12.1.i586" } }, { "category": "product_version", "name": "openldap2-back-meta-2.4.46-lp151.10.12.1.i586", "product": { "name": "openldap2-back-meta-2.4.46-lp151.10.12.1.i586", "product_id": "openldap2-back-meta-2.4.46-lp151.10.12.1.i586" } }, { "category": "product_version", "name": "openldap2-back-perl-2.4.46-lp151.10.12.1.i586", "product": { "name": "openldap2-back-perl-2.4.46-lp151.10.12.1.i586", "product_id": "openldap2-back-perl-2.4.46-lp151.10.12.1.i586" } }, { "category": "product_version", "name": "openldap2-back-sock-2.4.46-lp151.10.12.1.i586", "product": { "name": "openldap2-back-sock-2.4.46-lp151.10.12.1.i586", "product_id": "openldap2-back-sock-2.4.46-lp151.10.12.1.i586" } }, { "category": "product_version", "name": "openldap2-back-sql-2.4.46-lp151.10.12.1.i586", "product": { "name": "openldap2-back-sql-2.4.46-lp151.10.12.1.i586", "product_id": "openldap2-back-sql-2.4.46-lp151.10.12.1.i586" } }, { "category": "product_version", "name": "openldap2-client-2.4.46-lp151.10.12.1.i586", "product": { "name": "openldap2-client-2.4.46-lp151.10.12.1.i586", "product_id": "openldap2-client-2.4.46-lp151.10.12.1.i586" } }, { "category": "product_version", "name": "openldap2-contrib-2.4.46-lp151.10.12.1.i586", "product": { "name": "openldap2-contrib-2.4.46-lp151.10.12.1.i586", "product_id": "openldap2-contrib-2.4.46-lp151.10.12.1.i586" } }, { "category": "product_version", "name": "openldap2-devel-2.4.46-lp151.10.12.1.i586", "product": { "name": "openldap2-devel-2.4.46-lp151.10.12.1.i586", "product_id": "openldap2-devel-2.4.46-lp151.10.12.1.i586" } }, { "category": "product_version", "name": "openldap2-devel-static-2.4.46-lp151.10.12.1.i586", "product": { "name": "openldap2-devel-static-2.4.46-lp151.10.12.1.i586", "product_id": "openldap2-devel-static-2.4.46-lp151.10.12.1.i586" } }, { "category": "product_version", "name": "openldap2-ppolicy-check-password-1.2-lp151.10.12.1.i586", "product": { "name": "openldap2-ppolicy-check-password-1.2-lp151.10.12.1.i586", "product_id": "openldap2-ppolicy-check-password-1.2-lp151.10.12.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "libldap-data-2.4.46-lp151.10.12.1.noarch", "product": { "name": "libldap-data-2.4.46-lp151.10.12.1.noarch", "product_id": "libldap-data-2.4.46-lp151.10.12.1.noarch" } }, { "category": "product_version", "name": "openldap2-doc-2.4.46-lp151.10.12.1.noarch", "product": { "name": "openldap2-doc-2.4.46-lp151.10.12.1.noarch", "product_id": "openldap2-doc-2.4.46-lp151.10.12.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "libldap-2_4-2-2.4.46-lp151.10.12.1.x86_64", "product": { "name": "libldap-2_4-2-2.4.46-lp151.10.12.1.x86_64", "product_id": "libldap-2_4-2-2.4.46-lp151.10.12.1.x86_64" } }, { "category": "product_version", "name": "libldap-2_4-2-32bit-2.4.46-lp151.10.12.1.x86_64", "product": { "name": "libldap-2_4-2-32bit-2.4.46-lp151.10.12.1.x86_64", "product_id": "libldap-2_4-2-32bit-2.4.46-lp151.10.12.1.x86_64" } }, { "category": "product_version", "name": "openldap2-2.4.46-lp151.10.12.1.x86_64", "product": { "name": "openldap2-2.4.46-lp151.10.12.1.x86_64", "product_id": "openldap2-2.4.46-lp151.10.12.1.x86_64" } }, { "category": "product_version", "name": "openldap2-back-meta-2.4.46-lp151.10.12.1.x86_64", "product": { "name": "openldap2-back-meta-2.4.46-lp151.10.12.1.x86_64", "product_id": "openldap2-back-meta-2.4.46-lp151.10.12.1.x86_64" } }, { "category": "product_version", "name": "openldap2-back-perl-2.4.46-lp151.10.12.1.x86_64", "product": { "name": "openldap2-back-perl-2.4.46-lp151.10.12.1.x86_64", "product_id": "openldap2-back-perl-2.4.46-lp151.10.12.1.x86_64" } }, { "category": "product_version", "name": "openldap2-back-sock-2.4.46-lp151.10.12.1.x86_64", "product": { "name": "openldap2-back-sock-2.4.46-lp151.10.12.1.x86_64", "product_id": "openldap2-back-sock-2.4.46-lp151.10.12.1.x86_64" } }, { "category": "product_version", "name": "openldap2-back-sql-2.4.46-lp151.10.12.1.x86_64", "product": { "name": "openldap2-back-sql-2.4.46-lp151.10.12.1.x86_64", "product_id": "openldap2-back-sql-2.4.46-lp151.10.12.1.x86_64" } }, { "category": "product_version", "name": "openldap2-client-2.4.46-lp151.10.12.1.x86_64", "product": { "name": "openldap2-client-2.4.46-lp151.10.12.1.x86_64", "product_id": "openldap2-client-2.4.46-lp151.10.12.1.x86_64" } }, { "category": "product_version", "name": "openldap2-contrib-2.4.46-lp151.10.12.1.x86_64", "product": { "name": "openldap2-contrib-2.4.46-lp151.10.12.1.x86_64", "product_id": "openldap2-contrib-2.4.46-lp151.10.12.1.x86_64" } }, { "category": "product_version", "name": "openldap2-devel-2.4.46-lp151.10.12.1.x86_64", "product": { "name": "openldap2-devel-2.4.46-lp151.10.12.1.x86_64", "product_id": "openldap2-devel-2.4.46-lp151.10.12.1.x86_64" } }, { "category": "product_version", "name": "openldap2-devel-32bit-2.4.46-lp151.10.12.1.x86_64", "product": { "name": "openldap2-devel-32bit-2.4.46-lp151.10.12.1.x86_64", "product_id": "openldap2-devel-32bit-2.4.46-lp151.10.12.1.x86_64" } }, { "category": "product_version", "name": "openldap2-devel-static-2.4.46-lp151.10.12.1.x86_64", "product": { "name": "openldap2-devel-static-2.4.46-lp151.10.12.1.x86_64", "product_id": "openldap2-devel-static-2.4.46-lp151.10.12.1.x86_64" } }, { "category": "product_version", "name": "openldap2-ppolicy-check-password-1.2-lp151.10.12.1.x86_64", "product": { "name": "openldap2-ppolicy-check-password-1.2-lp151.10.12.1.x86_64", "product_id": "openldap2-ppolicy-check-password-1.2-lp151.10.12.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.1", "product": { "name": "openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.46-lp151.10.12.1.i586 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:libldap-2_4-2-2.4.46-lp151.10.12.1.i586" }, "product_reference": "libldap-2_4-2-2.4.46-lp151.10.12.1.i586", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.46-lp151.10.12.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:libldap-2_4-2-2.4.46-lp151.10.12.1.x86_64" }, "product_reference": "libldap-2_4-2-2.4.46-lp151.10.12.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-32bit-2.4.46-lp151.10.12.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:libldap-2_4-2-32bit-2.4.46-lp151.10.12.1.x86_64" }, "product_reference": "libldap-2_4-2-32bit-2.4.46-lp151.10.12.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-data-2.4.46-lp151.10.12.1.noarch as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:libldap-data-2.4.46-lp151.10.12.1.noarch" }, "product_reference": "libldap-data-2.4.46-lp151.10.12.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.46-lp151.10.12.1.i586 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:openldap2-2.4.46-lp151.10.12.1.i586" }, "product_reference": "openldap2-2.4.46-lp151.10.12.1.i586", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.46-lp151.10.12.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:openldap2-2.4.46-lp151.10.12.1.x86_64" }, "product_reference": "openldap2-2.4.46-lp151.10.12.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.46-lp151.10.12.1.i586 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:openldap2-back-meta-2.4.46-lp151.10.12.1.i586" }, "product_reference": "openldap2-back-meta-2.4.46-lp151.10.12.1.i586", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.46-lp151.10.12.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:openldap2-back-meta-2.4.46-lp151.10.12.1.x86_64" }, "product_reference": "openldap2-back-meta-2.4.46-lp151.10.12.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-perl-2.4.46-lp151.10.12.1.i586 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:openldap2-back-perl-2.4.46-lp151.10.12.1.i586" }, "product_reference": "openldap2-back-perl-2.4.46-lp151.10.12.1.i586", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-perl-2.4.46-lp151.10.12.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:openldap2-back-perl-2.4.46-lp151.10.12.1.x86_64" }, "product_reference": "openldap2-back-perl-2.4.46-lp151.10.12.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-sock-2.4.46-lp151.10.12.1.i586 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:openldap2-back-sock-2.4.46-lp151.10.12.1.i586" }, "product_reference": "openldap2-back-sock-2.4.46-lp151.10.12.1.i586", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-sock-2.4.46-lp151.10.12.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:openldap2-back-sock-2.4.46-lp151.10.12.1.x86_64" }, "product_reference": "openldap2-back-sock-2.4.46-lp151.10.12.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-sql-2.4.46-lp151.10.12.1.i586 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:openldap2-back-sql-2.4.46-lp151.10.12.1.i586" }, "product_reference": "openldap2-back-sql-2.4.46-lp151.10.12.1.i586", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-sql-2.4.46-lp151.10.12.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:openldap2-back-sql-2.4.46-lp151.10.12.1.x86_64" }, "product_reference": "openldap2-back-sql-2.4.46-lp151.10.12.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.46-lp151.10.12.1.i586 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:openldap2-client-2.4.46-lp151.10.12.1.i586" }, "product_reference": "openldap2-client-2.4.46-lp151.10.12.1.i586", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.46-lp151.10.12.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:openldap2-client-2.4.46-lp151.10.12.1.x86_64" }, "product_reference": "openldap2-client-2.4.46-lp151.10.12.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-contrib-2.4.46-lp151.10.12.1.i586 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:openldap2-contrib-2.4.46-lp151.10.12.1.i586" }, "product_reference": "openldap2-contrib-2.4.46-lp151.10.12.1.i586", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-contrib-2.4.46-lp151.10.12.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:openldap2-contrib-2.4.46-lp151.10.12.1.x86_64" }, "product_reference": "openldap2-contrib-2.4.46-lp151.10.12.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-2.4.46-lp151.10.12.1.i586 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:openldap2-devel-2.4.46-lp151.10.12.1.i586" }, "product_reference": "openldap2-devel-2.4.46-lp151.10.12.1.i586", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-2.4.46-lp151.10.12.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:openldap2-devel-2.4.46-lp151.10.12.1.x86_64" }, "product_reference": "openldap2-devel-2.4.46-lp151.10.12.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-32bit-2.4.46-lp151.10.12.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:openldap2-devel-32bit-2.4.46-lp151.10.12.1.x86_64" }, "product_reference": "openldap2-devel-32bit-2.4.46-lp151.10.12.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-static-2.4.46-lp151.10.12.1.i586 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:openldap2-devel-static-2.4.46-lp151.10.12.1.i586" }, "product_reference": "openldap2-devel-static-2.4.46-lp151.10.12.1.i586", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-static-2.4.46-lp151.10.12.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:openldap2-devel-static-2.4.46-lp151.10.12.1.x86_64" }, "product_reference": "openldap2-devel-static-2.4.46-lp151.10.12.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-doc-2.4.46-lp151.10.12.1.noarch as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:openldap2-doc-2.4.46-lp151.10.12.1.noarch" }, "product_reference": "openldap2-doc-2.4.46-lp151.10.12.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-lp151.10.12.1.i586 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:openldap2-ppolicy-check-password-1.2-lp151.10.12.1.i586" }, "product_reference": "openldap2-ppolicy-check-password-1.2-lp151.10.12.1.i586", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-lp151.10.12.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:openldap2-ppolicy-check-password-1.2-lp151.10.12.1.x86_64" }, "product_reference": "openldap2-ppolicy-check-password-1.2-lp151.10.12.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-8023", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-8023" } ], "notes": [ { "category": "general", "text": "A acceptance of Extraneous Untrusted Data With Trusted Data vulnerability in the start script of openldap2 of SUSE Enterprise Storage 5, SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Point of Sale 11-SP3, SUSE Linux Enterprise Server 11-SECURITY, SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server for SAP 15, SUSE OpenStack Cloud 7, SUSE OpenStack Cloud 8, SUSE OpenStack Cloud Crowbar 8; openSUSE Leap 15.1, openSUSE Leap 15.2 allows local attackers to escalate privileges from user ldap to root. This issue affects: SUSE Enterprise Storage 5 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Debuginfo 11-SP3 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Debuginfo 11-SP4 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Point of Sale 11-SP3 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Server 11-SECURITY openldap2-client-openssl1 versions prior to 2.4.26-0.74.13.1. SUSE Linux Enterprise Server 11-SP4-LTSS openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Server 12-SP2-BCL openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP2-LTSS openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP3-BCL openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP3-LTSS openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP4 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP5 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 15-LTSS openldap2 versions prior to 2.4.46-9.31.1. SUSE Linux Enterprise Server for SAP 12-SP2 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server for SAP 12-SP3 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server for SAP 15 openldap2 versions prior to 2.4.46-9.31.1. SUSE OpenStack Cloud 7 openldap2 versions prior to 2.4.41-18.71.2. SUSE OpenStack Cloud 8 openldap2 versions prior to 2.4.41-18.71.2. SUSE OpenStack Cloud Crowbar 8 openldap2 versions prior to 2.4.41-18.71.2. openSUSE Leap 15.1 openldap2 versions prior to 2.4.46-lp151.10.12.1. openSUSE Leap 15.2 openldap2 versions prior to 2.4.46-lp152.14.3.1.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.1:libldap-2_4-2-2.4.46-lp151.10.12.1.i586", "openSUSE Leap 15.1:libldap-2_4-2-2.4.46-lp151.10.12.1.x86_64", "openSUSE Leap 15.1:libldap-2_4-2-32bit-2.4.46-lp151.10.12.1.x86_64", "openSUSE Leap 15.1:libldap-data-2.4.46-lp151.10.12.1.noarch", "openSUSE Leap 15.1:openldap2-2.4.46-lp151.10.12.1.i586", "openSUSE Leap 15.1:openldap2-2.4.46-lp151.10.12.1.x86_64", "openSUSE Leap 15.1:openldap2-back-meta-2.4.46-lp151.10.12.1.i586", "openSUSE Leap 15.1:openldap2-back-meta-2.4.46-lp151.10.12.1.x86_64", "openSUSE Leap 15.1:openldap2-back-perl-2.4.46-lp151.10.12.1.i586", "openSUSE Leap 15.1:openldap2-back-perl-2.4.46-lp151.10.12.1.x86_64", "openSUSE Leap 15.1:openldap2-back-sock-2.4.46-lp151.10.12.1.i586", "openSUSE Leap 15.1:openldap2-back-sock-2.4.46-lp151.10.12.1.x86_64", "openSUSE Leap 15.1:openldap2-back-sql-2.4.46-lp151.10.12.1.i586", "openSUSE Leap 15.1:openldap2-back-sql-2.4.46-lp151.10.12.1.x86_64", "openSUSE Leap 15.1:openldap2-client-2.4.46-lp151.10.12.1.i586", "openSUSE Leap 15.1:openldap2-client-2.4.46-lp151.10.12.1.x86_64", "openSUSE Leap 15.1:openldap2-contrib-2.4.46-lp151.10.12.1.i586", "openSUSE Leap 15.1:openldap2-contrib-2.4.46-lp151.10.12.1.x86_64", "openSUSE Leap 15.1:openldap2-devel-2.4.46-lp151.10.12.1.i586", "openSUSE Leap 15.1:openldap2-devel-2.4.46-lp151.10.12.1.x86_64", "openSUSE Leap 15.1:openldap2-devel-32bit-2.4.46-lp151.10.12.1.x86_64", "openSUSE Leap 15.1:openldap2-devel-static-2.4.46-lp151.10.12.1.i586", "openSUSE Leap 15.1:openldap2-devel-static-2.4.46-lp151.10.12.1.x86_64", "openSUSE Leap 15.1:openldap2-doc-2.4.46-lp151.10.12.1.noarch", "openSUSE Leap 15.1:openldap2-ppolicy-check-password-1.2-lp151.10.12.1.i586", "openSUSE Leap 15.1:openldap2-ppolicy-check-password-1.2-lp151.10.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-8023", "url": "https://www.suse.com/security/cve/CVE-2020-8023" }, { "category": "external", "summary": "SUSE Bug 1172698 for CVE-2020-8023", "url": "https://bugzilla.suse.com/1172698" }, { "category": "external", "summary": "SUSE Bug 1190347 for CVE-2020-8023", "url": "https://bugzilla.suse.com/1190347" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.1:libldap-2_4-2-2.4.46-lp151.10.12.1.i586", "openSUSE Leap 15.1:libldap-2_4-2-2.4.46-lp151.10.12.1.x86_64", "openSUSE Leap 15.1:libldap-2_4-2-32bit-2.4.46-lp151.10.12.1.x86_64", "openSUSE Leap 15.1:libldap-data-2.4.46-lp151.10.12.1.noarch", "openSUSE Leap 15.1:openldap2-2.4.46-lp151.10.12.1.i586", "openSUSE Leap 15.1:openldap2-2.4.46-lp151.10.12.1.x86_64", "openSUSE Leap 15.1:openldap2-back-meta-2.4.46-lp151.10.12.1.i586", "openSUSE Leap 15.1:openldap2-back-meta-2.4.46-lp151.10.12.1.x86_64", "openSUSE Leap 15.1:openldap2-back-perl-2.4.46-lp151.10.12.1.i586", "openSUSE Leap 15.1:openldap2-back-perl-2.4.46-lp151.10.12.1.x86_64", "openSUSE Leap 15.1:openldap2-back-sock-2.4.46-lp151.10.12.1.i586", "openSUSE Leap 15.1:openldap2-back-sock-2.4.46-lp151.10.12.1.x86_64", "openSUSE Leap 15.1:openldap2-back-sql-2.4.46-lp151.10.12.1.i586", "openSUSE Leap 15.1:openldap2-back-sql-2.4.46-lp151.10.12.1.x86_64", "openSUSE Leap 15.1:openldap2-client-2.4.46-lp151.10.12.1.i586", "openSUSE Leap 15.1:openldap2-client-2.4.46-lp151.10.12.1.x86_64", "openSUSE Leap 15.1:openldap2-contrib-2.4.46-lp151.10.12.1.i586", "openSUSE Leap 15.1:openldap2-contrib-2.4.46-lp151.10.12.1.x86_64", "openSUSE Leap 15.1:openldap2-devel-2.4.46-lp151.10.12.1.i586", "openSUSE Leap 15.1:openldap2-devel-2.4.46-lp151.10.12.1.x86_64", "openSUSE Leap 15.1:openldap2-devel-32bit-2.4.46-lp151.10.12.1.x86_64", "openSUSE Leap 15.1:openldap2-devel-static-2.4.46-lp151.10.12.1.i586", "openSUSE Leap 15.1:openldap2-devel-static-2.4.46-lp151.10.12.1.x86_64", "openSUSE Leap 15.1:openldap2-doc-2.4.46-lp151.10.12.1.noarch", "openSUSE Leap 15.1:openldap2-ppolicy-check-password-1.2-lp151.10.12.1.i586", "openSUSE Leap 15.1:openldap2-ppolicy-check-password-1.2-lp151.10.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.1:libldap-2_4-2-2.4.46-lp151.10.12.1.i586", "openSUSE Leap 15.1:libldap-2_4-2-2.4.46-lp151.10.12.1.x86_64", "openSUSE Leap 15.1:libldap-2_4-2-32bit-2.4.46-lp151.10.12.1.x86_64", "openSUSE Leap 15.1:libldap-data-2.4.46-lp151.10.12.1.noarch", "openSUSE Leap 15.1:openldap2-2.4.46-lp151.10.12.1.i586", "openSUSE Leap 15.1:openldap2-2.4.46-lp151.10.12.1.x86_64", "openSUSE Leap 15.1:openldap2-back-meta-2.4.46-lp151.10.12.1.i586", "openSUSE Leap 15.1:openldap2-back-meta-2.4.46-lp151.10.12.1.x86_64", "openSUSE Leap 15.1:openldap2-back-perl-2.4.46-lp151.10.12.1.i586", "openSUSE Leap 15.1:openldap2-back-perl-2.4.46-lp151.10.12.1.x86_64", "openSUSE Leap 15.1:openldap2-back-sock-2.4.46-lp151.10.12.1.i586", "openSUSE Leap 15.1:openldap2-back-sock-2.4.46-lp151.10.12.1.x86_64", "openSUSE Leap 15.1:openldap2-back-sql-2.4.46-lp151.10.12.1.i586", "openSUSE Leap 15.1:openldap2-back-sql-2.4.46-lp151.10.12.1.x86_64", "openSUSE Leap 15.1:openldap2-client-2.4.46-lp151.10.12.1.i586", "openSUSE Leap 15.1:openldap2-client-2.4.46-lp151.10.12.1.x86_64", "openSUSE Leap 15.1:openldap2-contrib-2.4.46-lp151.10.12.1.i586", "openSUSE Leap 15.1:openldap2-contrib-2.4.46-lp151.10.12.1.x86_64", "openSUSE Leap 15.1:openldap2-devel-2.4.46-lp151.10.12.1.i586", "openSUSE Leap 15.1:openldap2-devel-2.4.46-lp151.10.12.1.x86_64", "openSUSE Leap 15.1:openldap2-devel-32bit-2.4.46-lp151.10.12.1.x86_64", "openSUSE Leap 15.1:openldap2-devel-static-2.4.46-lp151.10.12.1.i586", "openSUSE Leap 15.1:openldap2-devel-static-2.4.46-lp151.10.12.1.x86_64", "openSUSE Leap 15.1:openldap2-doc-2.4.46-lp151.10.12.1.noarch", "openSUSE Leap 15.1:openldap2-ppolicy-check-password-1.2-lp151.10.12.1.i586", "openSUSE Leap 15.1:openldap2-ppolicy-check-password-1.2-lp151.10.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-07-14T04:27:13Z", "details": "important" } ], "title": "CVE-2020-8023" } ] }
gsd-2020-8023
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2020-8023", "description": "A acceptance of Extraneous Untrusted Data With Trusted Data vulnerability in the start script of openldap2 of SUSE Enterprise Storage 5, SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Point of Sale 11-SP3, SUSE Linux Enterprise Server 11-SECURITY, SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server for SAP 15, SUSE OpenStack Cloud 7, SUSE OpenStack Cloud 8, SUSE OpenStack Cloud Crowbar 8; openSUSE Leap 15.1, openSUSE Leap 15.2 allows local attackers to escalate privileges from user ldap to root. This issue affects: SUSE Enterprise Storage 5 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Debuginfo 11-SP3 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Debuginfo 11-SP4 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Point of Sale 11-SP3 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Server 11-SECURITY openldap2-client-openssl1 versions prior to 2.4.26-0.74.13.1. SUSE Linux Enterprise Server 11-SP4-LTSS openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Server 12-SP2-BCL openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP2-LTSS openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP3-BCL openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP3-LTSS openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP4 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP5 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 15-LTSS openldap2 versions prior to 2.4.46-9.31.1. SUSE Linux Enterprise Server for SAP 12-SP2 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server for SAP 12-SP3 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server for SAP 15 openldap2 versions prior to 2.4.46-9.31.1. SUSE OpenStack Cloud 7 openldap2 versions prior to 2.4.41-18.71.2. SUSE OpenStack Cloud 8 openldap2 versions prior to 2.4.41-18.71.2. SUSE OpenStack Cloud Crowbar 8 openldap2 versions prior to 2.4.41-18.71.2. openSUSE Leap 15.1 openldap2 versions prior to 2.4.46-lp151.10.12.1. openSUSE Leap 15.2 openldap2 versions prior to 2.4.46-lp152.14.3.1.", "id": "GSD-2020-8023", "references": [ "https://www.suse.com/security/cve/CVE-2020-8023.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-8023" ], "details": "A acceptance of Extraneous Untrusted Data With Trusted Data vulnerability in the start script of openldap2 of SUSE Enterprise Storage 5, SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Point of Sale 11-SP3, SUSE Linux Enterprise Server 11-SECURITY, SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server for SAP 15, SUSE OpenStack Cloud 7, SUSE OpenStack Cloud 8, SUSE OpenStack Cloud Crowbar 8; openSUSE Leap 15.1, openSUSE Leap 15.2 allows local attackers to escalate privileges from user ldap to root. This issue affects: SUSE Enterprise Storage 5 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Debuginfo 11-SP3 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Debuginfo 11-SP4 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Point of Sale 11-SP3 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Server 11-SECURITY openldap2-client-openssl1 versions prior to 2.4.26-0.74.13.1. SUSE Linux Enterprise Server 11-SP4-LTSS openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Server 12-SP2-BCL openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP2-LTSS openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP3-BCL openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP3-LTSS openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP4 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP5 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 15-LTSS openldap2 versions prior to 2.4.46-9.31.1. SUSE Linux Enterprise Server for SAP 12-SP2 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server for SAP 12-SP3 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server for SAP 15 openldap2 versions prior to 2.4.46-9.31.1. SUSE OpenStack Cloud 7 openldap2 versions prior to 2.4.41-18.71.2. SUSE OpenStack Cloud 8 openldap2 versions prior to 2.4.41-18.71.2. SUSE OpenStack Cloud Crowbar 8 openldap2 versions prior to 2.4.41-18.71.2. openSUSE Leap 15.1 openldap2 versions prior to 2.4.46-lp151.10.12.1. openSUSE Leap 15.2 openldap2 versions prior to 2.4.46-lp152.14.3.1.", "id": "GSD-2020-8023", "modified": "2023-12-13T01:21:53.544326Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@suse.com", "DATE_PUBLIC": "2020-07-06T00:00:00.000Z", "ID": "CVE-2020-8023", "STATE": "PUBLIC", "TITLE": "Local privilege escalation from ldap to root when using OPENLDAP_CONFIG_BACKEND=ldap in openldap2" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SUSE Enterprise Storage 5", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2", "version_value": "2.4.41-18.71.2" } ] } }, { "product_name": "SUSE Linux Enterprise Debuginfo 11-SP3", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2", "version_value": "2.4.26-0.74.13.1," } ] } }, { "product_name": "SUSE Linux Enterprise Debuginfo 11-SP4", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2", "version_value": "2.4.26-0.74.13.1," } ] } }, { "product_name": "SUSE Linux Enterprise Point of Sale 11-SP3", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2", "version_value": "2.4.26-0.74.13.1," } ] } }, { "product_name": "SUSE Linux Enterprise Server 11-SECURITY", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2-client-openssl1", "version_value": "2.4.26-0.74.13.1" } ] } }, { "product_name": "SUSE Linux Enterprise Server 11-SP4-LTSS", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2", "version_value": "2.4.26-0.74.13.1," } ] } }, { "product_name": "SUSE Linux Enterprise Server 12-SP2-BCL", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2", "version_value": "2.4.41-18.71.2" } ] } }, { "product_name": "SUSE Linux Enterprise Server 12-SP2-LTSS", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2", "version_value": "2.4.41-18.71.2" } ] } }, { "product_name": "SUSE Linux Enterprise Server 12-SP3-BCL", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2", "version_value": "2.4.41-18.71.2" } ] } }, { "product_name": "SUSE Linux Enterprise Server 12-SP3-LTSS", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2", "version_value": "2.4.41-18.71.2" } ] } }, { "product_name": "SUSE Linux Enterprise Server 12-SP4", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2", "version_value": "2.4.41-18.71.2" } ] } }, { "product_name": "SUSE Linux Enterprise Server 12-SP5", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2", "version_value": "2.4.41-18.71.2" } ] } }, { "product_name": "SUSE Linux Enterprise Server 15-LTSS", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2", "version_value": "2.4.46-9.31.1" } ] } }, { "product_name": "SUSE Linux Enterprise Server for SAP 12-SP2", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2", "version_value": "2.4.41-18.71.2" } ] } }, { "product_name": "SUSE Linux Enterprise Server for SAP 12-SP3", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2", "version_value": "2.4.41-18.71.2" } ] } }, { "product_name": "SUSE Linux Enterprise Server for SAP 15", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2", "version_value": "2.4.46-9.31.1" } ] } }, { "product_name": "SUSE OpenStack Cloud 7", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2", "version_value": "2.4.41-18.71.2" } ] } }, { "product_name": "SUSE OpenStack Cloud 8", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2", "version_value": "2.4.41-18.71.2" } ] } }, { "product_name": "SUSE OpenStack Cloud Crowbar 8", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2", "version_value": "2.4.41-18.71.2" } ] } } ] }, "vendor_name": "SUSE" }, { "product": { "product_data": [ { "product_name": "openSUSE Leap 15.1", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2", "version_value": "2.4.46-lp151.10.12.1" } ] } }, { "product_name": "openSUSE Leap 15.2", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "openldap2", "version_value": "2.4.46-lp152.14.3.1" } ] } } ] }, "vendor_name": "openSUSE" } ] } }, "credit": [ { "lang": "eng", "value": "Johannes Segitz of SUSE" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A acceptance of Extraneous Untrusted Data With Trusted Data vulnerability in the start script of openldap2 of SUSE Enterprise Storage 5, SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Point of Sale 11-SP3, SUSE Linux Enterprise Server 11-SECURITY, SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server for SAP 15, SUSE OpenStack Cloud 7, SUSE OpenStack Cloud 8, SUSE OpenStack Cloud Crowbar 8; openSUSE Leap 15.1, openSUSE Leap 15.2 allows local attackers to escalate privileges from user ldap to root. This issue affects: SUSE Enterprise Storage 5 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Debuginfo 11-SP3 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Debuginfo 11-SP4 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Point of Sale 11-SP3 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Server 11-SECURITY openldap2-client-openssl1 versions prior to 2.4.26-0.74.13.1. SUSE Linux Enterprise Server 11-SP4-LTSS openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Server 12-SP2-BCL openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP2-LTSS openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP3-BCL openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP3-LTSS openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP4 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP5 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 15-LTSS openldap2 versions prior to 2.4.46-9.31.1. SUSE Linux Enterprise Server for SAP 12-SP2 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server for SAP 12-SP3 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server for SAP 15 openldap2 versions prior to 2.4.46-9.31.1. SUSE OpenStack Cloud 7 openldap2 versions prior to 2.4.41-18.71.2. SUSE OpenStack Cloud 8 openldap2 versions prior to 2.4.41-18.71.2. SUSE OpenStack Cloud Crowbar 8 openldap2 versions prior to 2.4.41-18.71.2. openSUSE Leap 15.1 openldap2 versions prior to 2.4.46-lp151.10.12.1. openSUSE Leap 15.2 openldap2 versions prior to 2.4.46-lp152.14.3.1." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-349: Acceptance of Extraneous Untrusted Data With Trusted Data" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1172698", "refsource": "CONFIRM", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1172698" } ] }, "source": { "advisory": "https://bugzilla.suse.com/show_bug.cgi?id=1172698", "defect": [ "1172698" ], "discovery": "INTERNAL" } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:opensuse:openldap2:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.4.41-18.71.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:suse:enterprise_storage:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:a:suse:openstack_cloud:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:a:suse:openstack_cloud:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:a:suse:openstack_cloud_crowbar:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:12:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:12:sp2:*:*:*:sap:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:12:sp2:*:*:ltss:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:12:sp3:*:*:*:sap:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:12:sp3:*:*:-:-:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:12:sp3:*:*:ltss:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:12:sp4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:12:sp5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:opensuse:openldap2:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.4.26-0.74.13.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:a:suse:linux_enterprise_point_of_sale:11:sp3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:11:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:ltss:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:opensuse:openldap2:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.4.46-9.31.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:15:*:*:*:*:ltss:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:15:*:*:*:*:sap:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:opensuse:openldap2:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.4.46-lp151.10.12.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@suse.com", "ID": "CVE-2020-8023" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A acceptance of Extraneous Untrusted Data With Trusted Data vulnerability in the start script of openldap2 of SUSE Enterprise Storage 5, SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Point of Sale 11-SP3, SUSE Linux Enterprise Server 11-SECURITY, SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server for SAP 15, SUSE OpenStack Cloud 7, SUSE OpenStack Cloud 8, SUSE OpenStack Cloud Crowbar 8; openSUSE Leap 15.1, openSUSE Leap 15.2 allows local attackers to escalate privileges from user ldap to root. This issue affects: SUSE Enterprise Storage 5 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Debuginfo 11-SP3 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Debuginfo 11-SP4 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Point of Sale 11-SP3 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Server 11-SECURITY openldap2-client-openssl1 versions prior to 2.4.26-0.74.13.1. SUSE Linux Enterprise Server 11-SP4-LTSS openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Server 12-SP2-BCL openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP2-LTSS openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP3-BCL openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP3-LTSS openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP4 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP5 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 15-LTSS openldap2 versions prior to 2.4.46-9.31.1. SUSE Linux Enterprise Server for SAP 12-SP2 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server for SAP 12-SP3 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server for SAP 15 openldap2 versions prior to 2.4.46-9.31.1. SUSE OpenStack Cloud 7 openldap2 versions prior to 2.4.41-18.71.2. SUSE OpenStack Cloud 8 openldap2 versions prior to 2.4.41-18.71.2. SUSE OpenStack Cloud Crowbar 8 openldap2 versions prior to 2.4.41-18.71.2. openSUSE Leap 15.1 openldap2 versions prior to 2.4.46-lp151.10.12.1. openSUSE Leap 15.2 openldap2 versions prior to 2.4.46-lp152.14.3.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-349" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1172698", "refsource": "CONFIRM", "tags": [ "Exploit", "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1172698" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2020-09-11T17:50Z", "publishedDate": "2020-09-01T12:15Z" } } }
ghsa-jpq8-q698-27vp
Vulnerability from github
A acceptance of Extraneous Untrusted Data With Trusted Data vulnerability in the start script of openldap2 of SUSE Enterprise Storage 5, SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Point of Sale 11-SP3, SUSE Linux Enterprise Server 11-SECURITY, SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server for SAP 15, SUSE OpenStack Cloud 7, SUSE OpenStack Cloud 8, SUSE OpenStack Cloud Crowbar 8; openSUSE Leap 15.1, openSUSE Leap 15.2 allows local attackers to escalate privileges from user ldap to root. This issue affects: SUSE Enterprise Storage 5 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Debuginfo 11-SP3 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Debuginfo 11-SP4 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Point of Sale 11-SP3 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Server 11-SECURITY openldap2-client-openssl1 versions prior to 2.4.26-0.74.13.1. SUSE Linux Enterprise Server 11-SP4-LTSS openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Server 12-SP2-BCL openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP2-LTSS openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP3-BCL openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP3-LTSS openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP4 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP5 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 15-LTSS openldap2 versions prior to 2.4.46-9.31.1. SUSE Linux Enterprise Server for SAP 12-SP2 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server for SAP 12-SP3 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server for SAP 15 openldap2 versions prior to 2.4.46-9.31.1. SUSE OpenStack Cloud 7 openldap2 versions prior to 2.4.41-18.71.2. SUSE OpenStack Cloud 8 openldap2 versions prior to 2.4.41-18.71.2. SUSE OpenStack Cloud Crowbar 8 openldap2 versions prior to 2.4.41-18.71.2. openSUSE Leap 15.1 openldap2 versions prior to 2.4.46-lp151.10.12.1. openSUSE Leap 15.2 openldap2 versions prior to 2.4.46-lp152.14.3.1.
{ "affected": [], "aliases": [ "CVE-2020-8023" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2020-09-01T12:15:00Z", "severity": "HIGH" }, "details": "A acceptance of Extraneous Untrusted Data With Trusted Data vulnerability in the start script of openldap2 of SUSE Enterprise Storage 5, SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Point of Sale 11-SP3, SUSE Linux Enterprise Server 11-SECURITY, SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server for SAP 15, SUSE OpenStack Cloud 7, SUSE OpenStack Cloud 8, SUSE OpenStack Cloud Crowbar 8; openSUSE Leap 15.1, openSUSE Leap 15.2 allows local attackers to escalate privileges from user ldap to root. This issue affects: SUSE Enterprise Storage 5 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Debuginfo 11-SP3 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Debuginfo 11-SP4 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Point of Sale 11-SP3 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Server 11-SECURITY openldap2-client-openssl1 versions prior to 2.4.26-0.74.13.1. SUSE Linux Enterprise Server 11-SP4-LTSS openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Server 12-SP2-BCL openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP2-LTSS openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP3-BCL openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP3-LTSS openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP4 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP5 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 15-LTSS openldap2 versions prior to 2.4.46-9.31.1. SUSE Linux Enterprise Server for SAP 12-SP2 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server for SAP 12-SP3 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server for SAP 15 openldap2 versions prior to 2.4.46-9.31.1. SUSE OpenStack Cloud 7 openldap2 versions prior to 2.4.41-18.71.2. SUSE OpenStack Cloud 8 openldap2 versions prior to 2.4.41-18.71.2. SUSE OpenStack Cloud Crowbar 8 openldap2 versions prior to 2.4.41-18.71.2. openSUSE Leap 15.1 openldap2 versions prior to 2.4.46-lp151.10.12.1. openSUSE Leap 15.2 openldap2 versions prior to 2.4.46-lp152.14.3.1.", "id": "GHSA-jpq8-q698-27vp", "modified": "2022-05-24T17:27:12Z", "published": "2022-05-24T17:27:12Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8023" }, { "type": "WEB", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1172698" } ], "schema_version": "1.4.0", "severity": [] }
suse-su-2020:1855-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for openldap2", "title": "Title of the patch" }, { "category": "description", "text": "This update for openldap2 fixes the following issues:\n\n- CVE-2020-8023: Fixed a potential local privilege escalation from ldap to root when OPENLDAP_CONFIG_BACKEND=\u0027ldap\u0027 was used (bsc#1172698).\t \n- Changed DB_CONFIG to root:ldap permissions (bsc#1172704).\t \n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2020-1855,SUSE-SLE-Module-Legacy-12-2020-1855,SUSE-SLE-SAP-12-SP2-2020-1855,SUSE-SLE-SAP-12-SP3-2020-1855,SUSE-SLE-SAP-12-SP4-2020-1855,SUSE-SLE-SAP-12-SP5-2020-1855", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_1855-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2020:1855-1", "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20201855-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2020:1855-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-July/007082.html" }, { "category": "self", "summary": "SUSE Bug 1172698", "url": "https://bugzilla.suse.com/1172698" }, { "category": "self", "summary": "SUSE Bug 1172704", "url": "https://bugzilla.suse.com/1172704" }, { "category": "self", "summary": "SUSE CVE CVE-2020-8023 page", "url": "https://www.suse.com/security/cve/CVE-2020-8023/" } ], "title": "Security update for openldap2", "tracking": { "current_release_date": "2020-07-06T15:05:48Z", "generator": { "date": "2020-07-06T15:05:48Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2020:1855-1", "initial_release_date": "2020-07-06T15:05:48Z", "revision_history": [ { "date": "2020-07-06T15:05:48Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "compat-libldap-2_3-0-2.3.37-18.24.20.2.aarch64", "product": { "name": "compat-libldap-2_3-0-2.3.37-18.24.20.2.aarch64", "product_id": "compat-libldap-2_3-0-2.3.37-18.24.20.2.aarch64" } }, { "category": "product_version", "name": "openldap2-2.4.41-18.24.20.2.aarch64", "product": { "name": "openldap2-2.4.41-18.24.20.2.aarch64", "product_id": "openldap2-2.4.41-18.24.20.2.aarch64" } }, { "category": "product_version", "name": "openldap2-back-meta-2.4.41-18.24.20.2.aarch64", "product": { "name": "openldap2-back-meta-2.4.41-18.24.20.2.aarch64", "product_id": "openldap2-back-meta-2.4.41-18.24.20.2.aarch64" } }, { "category": "product_version", "name": "openldap2-back-perl-2.4.41-18.24.20.2.aarch64", "product": { "name": "openldap2-back-perl-2.4.41-18.24.20.2.aarch64", "product_id": "openldap2-back-perl-2.4.41-18.24.20.2.aarch64" } }, { "category": "product_version", "name": "openldap2-back-sql-2.4.41-18.24.20.2.aarch64", "product": { "name": "openldap2-back-sql-2.4.41-18.24.20.2.aarch64", "product_id": "openldap2-back-sql-2.4.41-18.24.20.2.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "compat-libldap-2_3-0-2.3.37-18.24.20.2.i586", "product": { "name": "compat-libldap-2_3-0-2.3.37-18.24.20.2.i586", "product_id": "compat-libldap-2_3-0-2.3.37-18.24.20.2.i586" } }, { "category": "product_version", "name": "openldap2-2.4.41-18.24.20.2.i586", "product": { "name": "openldap2-2.4.41-18.24.20.2.i586", "product_id": "openldap2-2.4.41-18.24.20.2.i586" } }, { "category": "product_version", "name": "openldap2-back-meta-2.4.41-18.24.20.2.i586", "product": { "name": "openldap2-back-meta-2.4.41-18.24.20.2.i586", "product_id": "openldap2-back-meta-2.4.41-18.24.20.2.i586" } }, { "category": "product_version", "name": "openldap2-back-perl-2.4.41-18.24.20.2.i586", "product": { "name": "openldap2-back-perl-2.4.41-18.24.20.2.i586", "product_id": "openldap2-back-perl-2.4.41-18.24.20.2.i586" } }, { "category": "product_version", "name": "openldap2-back-sql-2.4.41-18.24.20.2.i586", "product": { "name": "openldap2-back-sql-2.4.41-18.24.20.2.i586", "product_id": "openldap2-back-sql-2.4.41-18.24.20.2.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "openldap2-doc-2.4.41-18.24.20.2.noarch", "product": { "name": "openldap2-doc-2.4.41-18.24.20.2.noarch", "product_id": "openldap2-doc-2.4.41-18.24.20.2.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "compat-libldap-2_3-0-2.3.37-18.24.20.2.ppc64le", "product": { "name": "compat-libldap-2_3-0-2.3.37-18.24.20.2.ppc64le", "product_id": "compat-libldap-2_3-0-2.3.37-18.24.20.2.ppc64le" } }, { "category": "product_version", "name": "openldap2-2.4.41-18.24.20.2.ppc64le", "product": { "name": "openldap2-2.4.41-18.24.20.2.ppc64le", "product_id": "openldap2-2.4.41-18.24.20.2.ppc64le" } }, { "category": "product_version", "name": "openldap2-back-meta-2.4.41-18.24.20.2.ppc64le", "product": { "name": "openldap2-back-meta-2.4.41-18.24.20.2.ppc64le", "product_id": "openldap2-back-meta-2.4.41-18.24.20.2.ppc64le" } }, { "category": "product_version", "name": "openldap2-back-perl-2.4.41-18.24.20.2.ppc64le", "product": { "name": "openldap2-back-perl-2.4.41-18.24.20.2.ppc64le", "product_id": "openldap2-back-perl-2.4.41-18.24.20.2.ppc64le" } }, { "category": "product_version", "name": "openldap2-back-sql-2.4.41-18.24.20.2.ppc64le", "product": { "name": "openldap2-back-sql-2.4.41-18.24.20.2.ppc64le", "product_id": "openldap2-back-sql-2.4.41-18.24.20.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "compat-libldap-2_3-0-2.3.37-18.24.20.2.s390", "product": { "name": "compat-libldap-2_3-0-2.3.37-18.24.20.2.s390", "product_id": "compat-libldap-2_3-0-2.3.37-18.24.20.2.s390" } }, { "category": "product_version", "name": "openldap2-2.4.41-18.24.20.2.s390", "product": { "name": "openldap2-2.4.41-18.24.20.2.s390", "product_id": "openldap2-2.4.41-18.24.20.2.s390" } }, { "category": "product_version", "name": "openldap2-back-meta-2.4.41-18.24.20.2.s390", "product": { "name": "openldap2-back-meta-2.4.41-18.24.20.2.s390", "product_id": "openldap2-back-meta-2.4.41-18.24.20.2.s390" } }, { "category": "product_version", "name": "openldap2-back-perl-2.4.41-18.24.20.2.s390", "product": { "name": "openldap2-back-perl-2.4.41-18.24.20.2.s390", "product_id": "openldap2-back-perl-2.4.41-18.24.20.2.s390" } }, { "category": "product_version", "name": "openldap2-back-sql-2.4.41-18.24.20.2.s390", "product": { "name": "openldap2-back-sql-2.4.41-18.24.20.2.s390", "product_id": "openldap2-back-sql-2.4.41-18.24.20.2.s390" } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "compat-libldap-2_3-0-2.3.37-18.24.20.2.s390x", "product": { "name": "compat-libldap-2_3-0-2.3.37-18.24.20.2.s390x", "product_id": "compat-libldap-2_3-0-2.3.37-18.24.20.2.s390x" } }, { "category": "product_version", "name": "openldap2-2.4.41-18.24.20.2.s390x", "product": { "name": "openldap2-2.4.41-18.24.20.2.s390x", "product_id": "openldap2-2.4.41-18.24.20.2.s390x" } }, { "category": "product_version", "name": "openldap2-back-meta-2.4.41-18.24.20.2.s390x", "product": { "name": "openldap2-back-meta-2.4.41-18.24.20.2.s390x", "product_id": "openldap2-back-meta-2.4.41-18.24.20.2.s390x" } }, { "category": "product_version", "name": "openldap2-back-perl-2.4.41-18.24.20.2.s390x", "product": { "name": "openldap2-back-perl-2.4.41-18.24.20.2.s390x", "product_id": "openldap2-back-perl-2.4.41-18.24.20.2.s390x" } }, { "category": "product_version", "name": "openldap2-back-sql-2.4.41-18.24.20.2.s390x", "product": { "name": "openldap2-back-sql-2.4.41-18.24.20.2.s390x", "product_id": "openldap2-back-sql-2.4.41-18.24.20.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "compat-libldap-2_3-0-2.3.37-18.24.20.2.x86_64", "product": { "name": "compat-libldap-2_3-0-2.3.37-18.24.20.2.x86_64", "product_id": "compat-libldap-2_3-0-2.3.37-18.24.20.2.x86_64" } }, { "category": "product_version", "name": "openldap2-2.4.41-18.24.20.2.x86_64", "product": { "name": "openldap2-2.4.41-18.24.20.2.x86_64", "product_id": "openldap2-2.4.41-18.24.20.2.x86_64" } }, { "category": "product_version", "name": "openldap2-back-meta-2.4.41-18.24.20.2.x86_64", "product": { "name": "openldap2-back-meta-2.4.41-18.24.20.2.x86_64", "product_id": "openldap2-back-meta-2.4.41-18.24.20.2.x86_64" } }, { "category": "product_version", "name": "openldap2-back-perl-2.4.41-18.24.20.2.x86_64", "product": { "name": "openldap2-back-perl-2.4.41-18.24.20.2.x86_64", "product_id": "openldap2-back-perl-2.4.41-18.24.20.2.x86_64" } }, { "category": "product_version", "name": "openldap2-back-sql-2.4.41-18.24.20.2.x86_64", "product": { "name": "openldap2-back-sql-2.4.41-18.24.20.2.x86_64", "product_id": "openldap2-back-sql-2.4.41-18.24.20.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Legacy 12", "product": { "name": "SUSE Linux Enterprise Module for Legacy 12", "product_id": "SUSE Linux Enterprise Module for Legacy 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-legacy:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "compat-libldap-2_3-0-2.3.37-18.24.20.2.aarch64 as component of SUSE Linux Enterprise Module for Legacy 12", "product_id": "SUSE Linux Enterprise Module for Legacy 12:compat-libldap-2_3-0-2.3.37-18.24.20.2.aarch64" }, "product_reference": "compat-libldap-2_3-0-2.3.37-18.24.20.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 12" }, { "category": "default_component_of", "full_product_name": { "name": "compat-libldap-2_3-0-2.3.37-18.24.20.2.ppc64le as component of SUSE Linux Enterprise Module for Legacy 12", "product_id": "SUSE Linux Enterprise Module for Legacy 12:compat-libldap-2_3-0-2.3.37-18.24.20.2.ppc64le" }, "product_reference": "compat-libldap-2_3-0-2.3.37-18.24.20.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 12" }, { "category": "default_component_of", "full_product_name": { "name": "compat-libldap-2_3-0-2.3.37-18.24.20.2.s390x as component of SUSE Linux Enterprise Module for Legacy 12", "product_id": "SUSE Linux Enterprise Module for Legacy 12:compat-libldap-2_3-0-2.3.37-18.24.20.2.s390x" }, "product_reference": "compat-libldap-2_3-0-2.3.37-18.24.20.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 12" }, { "category": "default_component_of", "full_product_name": { "name": "compat-libldap-2_3-0-2.3.37-18.24.20.2.x86_64 as component of SUSE Linux Enterprise Module for Legacy 12", "product_id": "SUSE Linux Enterprise Module for Legacy 12:compat-libldap-2_3-0-2.3.37-18.24.20.2.x86_64" }, "product_reference": "compat-libldap-2_3-0-2.3.37-18.24.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 12" }, { "category": "default_component_of", "full_product_name": { "name": "compat-libldap-2_3-0-2.3.37-18.24.20.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:compat-libldap-2_3-0-2.3.37-18.24.20.2.ppc64le" }, "product_reference": "compat-libldap-2_3-0-2.3.37-18.24.20.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "compat-libldap-2_3-0-2.3.37-18.24.20.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:compat-libldap-2_3-0-2.3.37-18.24.20.2.x86_64" }, "product_reference": "compat-libldap-2_3-0-2.3.37-18.24.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "compat-libldap-2_3-0-2.3.37-18.24.20.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:compat-libldap-2_3-0-2.3.37-18.24.20.2.ppc64le" }, "product_reference": "compat-libldap-2_3-0-2.3.37-18.24.20.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "compat-libldap-2_3-0-2.3.37-18.24.20.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:compat-libldap-2_3-0-2.3.37-18.24.20.2.x86_64" }, "product_reference": "compat-libldap-2_3-0-2.3.37-18.24.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "compat-libldap-2_3-0-2.3.37-18.24.20.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:compat-libldap-2_3-0-2.3.37-18.24.20.2.ppc64le" }, "product_reference": "compat-libldap-2_3-0-2.3.37-18.24.20.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "compat-libldap-2_3-0-2.3.37-18.24.20.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:compat-libldap-2_3-0-2.3.37-18.24.20.2.x86_64" }, "product_reference": "compat-libldap-2_3-0-2.3.37-18.24.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "compat-libldap-2_3-0-2.3.37-18.24.20.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:compat-libldap-2_3-0-2.3.37-18.24.20.2.ppc64le" }, "product_reference": "compat-libldap-2_3-0-2.3.37-18.24.20.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "compat-libldap-2_3-0-2.3.37-18.24.20.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:compat-libldap-2_3-0-2.3.37-18.24.20.2.x86_64" }, "product_reference": "compat-libldap-2_3-0-2.3.37-18.24.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-8023", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-8023" } ], "notes": [ { "category": "general", "text": "A acceptance of Extraneous Untrusted Data With Trusted Data vulnerability in the start script of openldap2 of SUSE Enterprise Storage 5, SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Point of Sale 11-SP3, SUSE Linux Enterprise Server 11-SECURITY, SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server for SAP 15, SUSE OpenStack Cloud 7, SUSE OpenStack Cloud 8, SUSE OpenStack Cloud Crowbar 8; openSUSE Leap 15.1, openSUSE Leap 15.2 allows local attackers to escalate privileges from user ldap to root. This issue affects: SUSE Enterprise Storage 5 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Debuginfo 11-SP3 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Debuginfo 11-SP4 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Point of Sale 11-SP3 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Server 11-SECURITY openldap2-client-openssl1 versions prior to 2.4.26-0.74.13.1. SUSE Linux Enterprise Server 11-SP4-LTSS openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Server 12-SP2-BCL openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP2-LTSS openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP3-BCL openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP3-LTSS openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP4 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP5 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 15-LTSS openldap2 versions prior to 2.4.46-9.31.1. SUSE Linux Enterprise Server for SAP 12-SP2 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server for SAP 12-SP3 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server for SAP 15 openldap2 versions prior to 2.4.46-9.31.1. SUSE OpenStack Cloud 7 openldap2 versions prior to 2.4.41-18.71.2. SUSE OpenStack Cloud 8 openldap2 versions prior to 2.4.41-18.71.2. SUSE OpenStack Cloud Crowbar 8 openldap2 versions prior to 2.4.41-18.71.2. openSUSE Leap 15.1 openldap2 versions prior to 2.4.46-lp151.10.12.1. openSUSE Leap 15.2 openldap2 versions prior to 2.4.46-lp152.14.3.1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Legacy 12:compat-libldap-2_3-0-2.3.37-18.24.20.2.aarch64", "SUSE Linux Enterprise Module for Legacy 12:compat-libldap-2_3-0-2.3.37-18.24.20.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 12:compat-libldap-2_3-0-2.3.37-18.24.20.2.s390x", "SUSE Linux Enterprise Module for Legacy 12:compat-libldap-2_3-0-2.3.37-18.24.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:compat-libldap-2_3-0-2.3.37-18.24.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:compat-libldap-2_3-0-2.3.37-18.24.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:compat-libldap-2_3-0-2.3.37-18.24.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:compat-libldap-2_3-0-2.3.37-18.24.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:compat-libldap-2_3-0-2.3.37-18.24.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:compat-libldap-2_3-0-2.3.37-18.24.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:compat-libldap-2_3-0-2.3.37-18.24.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:compat-libldap-2_3-0-2.3.37-18.24.20.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-8023", "url": "https://www.suse.com/security/cve/CVE-2020-8023" }, { "category": "external", "summary": "SUSE Bug 1172698 for CVE-2020-8023", "url": "https://bugzilla.suse.com/1172698" }, { "category": "external", "summary": "SUSE Bug 1190347 for CVE-2020-8023", "url": "https://bugzilla.suse.com/1190347" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Legacy 12:compat-libldap-2_3-0-2.3.37-18.24.20.2.aarch64", "SUSE Linux Enterprise Module for Legacy 12:compat-libldap-2_3-0-2.3.37-18.24.20.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 12:compat-libldap-2_3-0-2.3.37-18.24.20.2.s390x", "SUSE Linux Enterprise Module for Legacy 12:compat-libldap-2_3-0-2.3.37-18.24.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:compat-libldap-2_3-0-2.3.37-18.24.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:compat-libldap-2_3-0-2.3.37-18.24.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:compat-libldap-2_3-0-2.3.37-18.24.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:compat-libldap-2_3-0-2.3.37-18.24.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:compat-libldap-2_3-0-2.3.37-18.24.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:compat-libldap-2_3-0-2.3.37-18.24.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:compat-libldap-2_3-0-2.3.37-18.24.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:compat-libldap-2_3-0-2.3.37-18.24.20.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Legacy 12:compat-libldap-2_3-0-2.3.37-18.24.20.2.aarch64", "SUSE Linux Enterprise Module for Legacy 12:compat-libldap-2_3-0-2.3.37-18.24.20.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 12:compat-libldap-2_3-0-2.3.37-18.24.20.2.s390x", "SUSE Linux Enterprise Module for Legacy 12:compat-libldap-2_3-0-2.3.37-18.24.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:compat-libldap-2_3-0-2.3.37-18.24.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:compat-libldap-2_3-0-2.3.37-18.24.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:compat-libldap-2_3-0-2.3.37-18.24.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:compat-libldap-2_3-0-2.3.37-18.24.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:compat-libldap-2_3-0-2.3.37-18.24.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:compat-libldap-2_3-0-2.3.37-18.24.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:compat-libldap-2_3-0-2.3.37-18.24.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:compat-libldap-2_3-0-2.3.37-18.24.20.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-07-06T15:05:48Z", "details": "important" } ], "title": "CVE-2020-8023" } ] }
suse-su-2020:14419-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for openldap2", "title": "Title of the patch" }, { "category": "description", "text": "This update for openldap2 fixes the following issues:\n\n- CVE-2020-8023: Fixed a potential local privilege escalation from ldap to root when OPENLDAP_CONFIG_BACKEND=\u0027ldap\u0027 was used (bsc#1172698).\t \n", "title": "Description of the patch" }, { "category": "details", "text": "secsp3-openldap2-14419,sleposp3-openldap2-14419,slessp4-openldap2-14419", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_14419-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2020:14419-1", "url": "https://www.suse.com/support/update/announcement/2020/suse-su-202014419-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2020:14419-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-July/007083.html" }, { "category": "self", "summary": "SUSE Bug 1172698", "url": "https://bugzilla.suse.com/1172698" }, { "category": "self", "summary": "SUSE CVE CVE-2020-8023 page", "url": "https://www.suse.com/security/cve/CVE-2020-8023/" } ], "title": "Security update for openldap2", "tracking": { "current_release_date": "2020-07-06T15:04:50Z", "generator": { "date": "2020-07-06T15:04:50Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2020:14419-1", "initial_release_date": "2020-07-06T15:04:50Z", "revision_history": [ { "date": "2020-07-06T15:04:50Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libldap-openssl1-2_4-2-2.4.26-0.74.13.1.i586", "product": { "name": "libldap-openssl1-2_4-2-2.4.26-0.74.13.1.i586", "product_id": "libldap-openssl1-2_4-2-2.4.26-0.74.13.1.i586" } }, { "category": "product_version", "name": "openldap2-client-openssl1-2.4.26-0.74.13.1.i586", "product": { "name": "openldap2-client-openssl1-2.4.26-0.74.13.1.i586", "product_id": "openldap2-client-openssl1-2.4.26-0.74.13.1.i586" } }, { "category": "product_version", "name": "openldap2-openssl1-2.4.26-0.74.13.1.i586", "product": { "name": "openldap2-openssl1-2.4.26-0.74.13.1.i586", "product_id": "openldap2-openssl1-2.4.26-0.74.13.1.i586" } }, { "category": "product_version", "name": "compat-libldap-2_3-0-2.3.37-2.74.13.1.i586", "product": { "name": "compat-libldap-2_3-0-2.3.37-2.74.13.1.i586", "product_id": "compat-libldap-2_3-0-2.3.37-2.74.13.1.i586" } }, { "category": "product_version", "name": "libldap-2_4-2-2.4.26-0.74.13.1.i586", "product": { "name": "libldap-2_4-2-2.4.26-0.74.13.1.i586", "product_id": "libldap-2_4-2-2.4.26-0.74.13.1.i586" } }, { "category": "product_version", "name": "openldap2-2.4.26-0.74.13.1.i586", "product": { "name": "openldap2-2.4.26-0.74.13.1.i586", "product_id": "openldap2-2.4.26-0.74.13.1.i586" } }, { "category": "product_version", "name": "openldap2-back-meta-2.4.26-0.74.13.1.i586", "product": { "name": "openldap2-back-meta-2.4.26-0.74.13.1.i586", "product_id": "openldap2-back-meta-2.4.26-0.74.13.1.i586" } }, { "category": "product_version", "name": "openldap2-client-2.4.26-0.74.13.1.i586", "product": { "name": "openldap2-client-2.4.26-0.74.13.1.i586", "product_id": "openldap2-client-2.4.26-0.74.13.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "libldap-openssl1-2_4-2-2.4.26-0.74.13.1.ia64", "product": { "name": "libldap-openssl1-2_4-2-2.4.26-0.74.13.1.ia64", "product_id": "libldap-openssl1-2_4-2-2.4.26-0.74.13.1.ia64" } }, { "category": "product_version", "name": "libldap-openssl1-2_4-2-x86-2.4.26-0.74.13.1.ia64", "product": { "name": "libldap-openssl1-2_4-2-x86-2.4.26-0.74.13.1.ia64", "product_id": "libldap-openssl1-2_4-2-x86-2.4.26-0.74.13.1.ia64" } }, { "category": "product_version", "name": "openldap2-client-openssl1-2.4.26-0.74.13.1.ia64", "product": { "name": "openldap2-client-openssl1-2.4.26-0.74.13.1.ia64", "product_id": "openldap2-client-openssl1-2.4.26-0.74.13.1.ia64" } }, { "category": "product_version", "name": "openldap2-openssl1-2.4.26-0.74.13.1.ia64", "product": { "name": "openldap2-openssl1-2.4.26-0.74.13.1.ia64", "product_id": "openldap2-openssl1-2.4.26-0.74.13.1.ia64" } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "libldap-openssl1-2_4-2-2.4.26-0.74.13.1.ppc64", "product": { "name": "libldap-openssl1-2_4-2-2.4.26-0.74.13.1.ppc64", "product_id": "libldap-openssl1-2_4-2-2.4.26-0.74.13.1.ppc64" } }, { "category": "product_version", "name": "libldap-openssl1-2_4-2-32bit-2.4.26-0.74.13.1.ppc64", "product": { "name": "libldap-openssl1-2_4-2-32bit-2.4.26-0.74.13.1.ppc64", "product_id": "libldap-openssl1-2_4-2-32bit-2.4.26-0.74.13.1.ppc64" } }, { "category": "product_version", "name": "openldap2-client-openssl1-2.4.26-0.74.13.1.ppc64", "product": { "name": "openldap2-client-openssl1-2.4.26-0.74.13.1.ppc64", "product_id": "openldap2-client-openssl1-2.4.26-0.74.13.1.ppc64" } }, { "category": "product_version", "name": "openldap2-openssl1-2.4.26-0.74.13.1.ppc64", "product": { "name": "openldap2-openssl1-2.4.26-0.74.13.1.ppc64", "product_id": "openldap2-openssl1-2.4.26-0.74.13.1.ppc64" } }, { "category": "product_version", "name": "compat-libldap-2_3-0-2.3.37-2.74.13.1.ppc64", "product": { "name": "compat-libldap-2_3-0-2.3.37-2.74.13.1.ppc64", "product_id": "compat-libldap-2_3-0-2.3.37-2.74.13.1.ppc64" } }, { "category": "product_version", "name": "libldap-2_4-2-2.4.26-0.74.13.1.ppc64", "product": { "name": "libldap-2_4-2-2.4.26-0.74.13.1.ppc64", "product_id": "libldap-2_4-2-2.4.26-0.74.13.1.ppc64" } }, { "category": "product_version", "name": "libldap-2_4-2-32bit-2.4.26-0.74.13.1.ppc64", "product": { "name": "libldap-2_4-2-32bit-2.4.26-0.74.13.1.ppc64", "product_id": "libldap-2_4-2-32bit-2.4.26-0.74.13.1.ppc64" } }, { "category": "product_version", "name": "openldap2-2.4.26-0.74.13.1.ppc64", "product": { "name": "openldap2-2.4.26-0.74.13.1.ppc64", "product_id": "openldap2-2.4.26-0.74.13.1.ppc64" } }, { "category": "product_version", "name": "openldap2-back-meta-2.4.26-0.74.13.1.ppc64", "product": { "name": "openldap2-back-meta-2.4.26-0.74.13.1.ppc64", "product_id": "openldap2-back-meta-2.4.26-0.74.13.1.ppc64" } }, { "category": "product_version", "name": "openldap2-client-2.4.26-0.74.13.1.ppc64", "product": { "name": "openldap2-client-2.4.26-0.74.13.1.ppc64", "product_id": "openldap2-client-2.4.26-0.74.13.1.ppc64" } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "libldap-openssl1-2_4-2-2.4.26-0.74.13.1.s390x", "product": { "name": "libldap-openssl1-2_4-2-2.4.26-0.74.13.1.s390x", "product_id": "libldap-openssl1-2_4-2-2.4.26-0.74.13.1.s390x" } }, { "category": "product_version", "name": "libldap-openssl1-2_4-2-32bit-2.4.26-0.74.13.1.s390x", "product": { "name": "libldap-openssl1-2_4-2-32bit-2.4.26-0.74.13.1.s390x", "product_id": "libldap-openssl1-2_4-2-32bit-2.4.26-0.74.13.1.s390x" } }, { "category": "product_version", "name": "openldap2-client-openssl1-2.4.26-0.74.13.1.s390x", "product": { "name": "openldap2-client-openssl1-2.4.26-0.74.13.1.s390x", "product_id": "openldap2-client-openssl1-2.4.26-0.74.13.1.s390x" } }, { "category": "product_version", "name": "openldap2-openssl1-2.4.26-0.74.13.1.s390x", "product": { "name": "openldap2-openssl1-2.4.26-0.74.13.1.s390x", "product_id": "openldap2-openssl1-2.4.26-0.74.13.1.s390x" } }, { "category": "product_version", "name": "compat-libldap-2_3-0-2.3.37-2.74.13.1.s390x", "product": { "name": "compat-libldap-2_3-0-2.3.37-2.74.13.1.s390x", "product_id": "compat-libldap-2_3-0-2.3.37-2.74.13.1.s390x" } }, { "category": "product_version", "name": "libldap-2_4-2-2.4.26-0.74.13.1.s390x", "product": { "name": "libldap-2_4-2-2.4.26-0.74.13.1.s390x", "product_id": "libldap-2_4-2-2.4.26-0.74.13.1.s390x" } }, { "category": "product_version", "name": "libldap-2_4-2-32bit-2.4.26-0.74.13.1.s390x", "product": { "name": "libldap-2_4-2-32bit-2.4.26-0.74.13.1.s390x", "product_id": "libldap-2_4-2-32bit-2.4.26-0.74.13.1.s390x" } }, { "category": "product_version", "name": "openldap2-2.4.26-0.74.13.1.s390x", "product": { "name": "openldap2-2.4.26-0.74.13.1.s390x", "product_id": "openldap2-2.4.26-0.74.13.1.s390x" } }, { "category": "product_version", "name": "openldap2-back-meta-2.4.26-0.74.13.1.s390x", "product": { "name": "openldap2-back-meta-2.4.26-0.74.13.1.s390x", "product_id": "openldap2-back-meta-2.4.26-0.74.13.1.s390x" } }, { "category": "product_version", "name": "openldap2-client-2.4.26-0.74.13.1.s390x", "product": { "name": "openldap2-client-2.4.26-0.74.13.1.s390x", "product_id": "openldap2-client-2.4.26-0.74.13.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libldap-openssl1-2_4-2-2.4.26-0.74.13.1.x86_64", "product": { "name": "libldap-openssl1-2_4-2-2.4.26-0.74.13.1.x86_64", "product_id": "libldap-openssl1-2_4-2-2.4.26-0.74.13.1.x86_64" } }, { "category": "product_version", "name": "libldap-openssl1-2_4-2-32bit-2.4.26-0.74.13.1.x86_64", "product": { "name": "libldap-openssl1-2_4-2-32bit-2.4.26-0.74.13.1.x86_64", "product_id": "libldap-openssl1-2_4-2-32bit-2.4.26-0.74.13.1.x86_64" } }, { "category": "product_version", "name": "openldap2-client-openssl1-2.4.26-0.74.13.1.x86_64", "product": { "name": "openldap2-client-openssl1-2.4.26-0.74.13.1.x86_64", "product_id": "openldap2-client-openssl1-2.4.26-0.74.13.1.x86_64" } }, { "category": "product_version", "name": "openldap2-openssl1-2.4.26-0.74.13.1.x86_64", "product": { "name": "openldap2-openssl1-2.4.26-0.74.13.1.x86_64", "product_id": "openldap2-openssl1-2.4.26-0.74.13.1.x86_64" } }, { "category": "product_version", "name": "compat-libldap-2_3-0-2.3.37-2.74.13.1.x86_64", "product": { "name": "compat-libldap-2_3-0-2.3.37-2.74.13.1.x86_64", "product_id": "compat-libldap-2_3-0-2.3.37-2.74.13.1.x86_64" } }, { "category": "product_version", "name": "libldap-2_4-2-2.4.26-0.74.13.1.x86_64", "product": { "name": "libldap-2_4-2-2.4.26-0.74.13.1.x86_64", "product_id": "libldap-2_4-2-2.4.26-0.74.13.1.x86_64" } }, { "category": "product_version", "name": "libldap-2_4-2-32bit-2.4.26-0.74.13.1.x86_64", "product": { "name": "libldap-2_4-2-32bit-2.4.26-0.74.13.1.x86_64", "product_id": "libldap-2_4-2-32bit-2.4.26-0.74.13.1.x86_64" } }, { "category": "product_version", "name": "openldap2-2.4.26-0.74.13.1.x86_64", "product": { "name": "openldap2-2.4.26-0.74.13.1.x86_64", "product_id": "openldap2-2.4.26-0.74.13.1.x86_64" } }, { "category": "product_version", "name": "openldap2-back-meta-2.4.26-0.74.13.1.x86_64", "product": { "name": "openldap2-back-meta-2.4.26-0.74.13.1.x86_64", "product_id": "openldap2-back-meta-2.4.26-0.74.13.1.x86_64" } }, { "category": "product_version", "name": "openldap2-client-2.4.26-0.74.13.1.x86_64", "product": { "name": "openldap2-client-2.4.26-0.74.13.1.x86_64", "product_id": "openldap2-client-2.4.26-0.74.13.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 11-SECURITY", "product": { "name": "SUSE Linux Enterprise Server 11-SECURITY", "product_id": "SUSE Linux Enterprise Server 11-SECURITY", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:11:security" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Point of Sale 11 SP3", "product": { "name": "SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-pos:11:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles:11:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libldap-openssl1-2_4-2-2.4.26-0.74.13.1.i586 as component of SUSE Linux Enterprise Server 11-SECURITY", "product_id": "SUSE Linux Enterprise Server 11-SECURITY:libldap-openssl1-2_4-2-2.4.26-0.74.13.1.i586" }, "product_reference": "libldap-openssl1-2_4-2-2.4.26-0.74.13.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-openssl1-2_4-2-2.4.26-0.74.13.1.ia64 as component of SUSE Linux Enterprise Server 11-SECURITY", "product_id": "SUSE Linux Enterprise Server 11-SECURITY:libldap-openssl1-2_4-2-2.4.26-0.74.13.1.ia64" }, "product_reference": "libldap-openssl1-2_4-2-2.4.26-0.74.13.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-openssl1-2_4-2-2.4.26-0.74.13.1.ppc64 as component of SUSE Linux Enterprise Server 11-SECURITY", "product_id": "SUSE Linux Enterprise Server 11-SECURITY:libldap-openssl1-2_4-2-2.4.26-0.74.13.1.ppc64" }, "product_reference": "libldap-openssl1-2_4-2-2.4.26-0.74.13.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-openssl1-2_4-2-2.4.26-0.74.13.1.s390x as component of SUSE Linux Enterprise Server 11-SECURITY", "product_id": "SUSE Linux Enterprise Server 11-SECURITY:libldap-openssl1-2_4-2-2.4.26-0.74.13.1.s390x" }, "product_reference": "libldap-openssl1-2_4-2-2.4.26-0.74.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-openssl1-2_4-2-2.4.26-0.74.13.1.x86_64 as component of SUSE Linux Enterprise Server 11-SECURITY", "product_id": "SUSE Linux Enterprise Server 11-SECURITY:libldap-openssl1-2_4-2-2.4.26-0.74.13.1.x86_64" }, "product_reference": "libldap-openssl1-2_4-2-2.4.26-0.74.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-openssl1-2_4-2-32bit-2.4.26-0.74.13.1.ppc64 as component of SUSE Linux Enterprise Server 11-SECURITY", "product_id": "SUSE Linux Enterprise Server 11-SECURITY:libldap-openssl1-2_4-2-32bit-2.4.26-0.74.13.1.ppc64" }, "product_reference": "libldap-openssl1-2_4-2-32bit-2.4.26-0.74.13.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-openssl1-2_4-2-32bit-2.4.26-0.74.13.1.s390x as component of SUSE Linux Enterprise Server 11-SECURITY", "product_id": "SUSE Linux Enterprise Server 11-SECURITY:libldap-openssl1-2_4-2-32bit-2.4.26-0.74.13.1.s390x" }, "product_reference": "libldap-openssl1-2_4-2-32bit-2.4.26-0.74.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-openssl1-2_4-2-32bit-2.4.26-0.74.13.1.x86_64 as component of SUSE Linux Enterprise Server 11-SECURITY", "product_id": "SUSE Linux Enterprise Server 11-SECURITY:libldap-openssl1-2_4-2-32bit-2.4.26-0.74.13.1.x86_64" }, "product_reference": "libldap-openssl1-2_4-2-32bit-2.4.26-0.74.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-openssl1-2_4-2-x86-2.4.26-0.74.13.1.ia64 as component of SUSE Linux Enterprise Server 11-SECURITY", "product_id": "SUSE Linux Enterprise Server 11-SECURITY:libldap-openssl1-2_4-2-x86-2.4.26-0.74.13.1.ia64" }, "product_reference": "libldap-openssl1-2_4-2-x86-2.4.26-0.74.13.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-openssl1-2.4.26-0.74.13.1.i586 as component of SUSE Linux Enterprise Server 11-SECURITY", "product_id": "SUSE Linux Enterprise Server 11-SECURITY:openldap2-client-openssl1-2.4.26-0.74.13.1.i586" }, "product_reference": "openldap2-client-openssl1-2.4.26-0.74.13.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-openssl1-2.4.26-0.74.13.1.ia64 as component of SUSE Linux Enterprise Server 11-SECURITY", "product_id": "SUSE Linux Enterprise Server 11-SECURITY:openldap2-client-openssl1-2.4.26-0.74.13.1.ia64" }, "product_reference": "openldap2-client-openssl1-2.4.26-0.74.13.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-openssl1-2.4.26-0.74.13.1.ppc64 as component of SUSE Linux Enterprise Server 11-SECURITY", "product_id": "SUSE Linux Enterprise Server 11-SECURITY:openldap2-client-openssl1-2.4.26-0.74.13.1.ppc64" }, "product_reference": "openldap2-client-openssl1-2.4.26-0.74.13.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-openssl1-2.4.26-0.74.13.1.s390x as component of SUSE Linux Enterprise Server 11-SECURITY", "product_id": "SUSE Linux Enterprise Server 11-SECURITY:openldap2-client-openssl1-2.4.26-0.74.13.1.s390x" }, "product_reference": "openldap2-client-openssl1-2.4.26-0.74.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-openssl1-2.4.26-0.74.13.1.x86_64 as component of SUSE Linux Enterprise Server 11-SECURITY", "product_id": "SUSE Linux Enterprise Server 11-SECURITY:openldap2-client-openssl1-2.4.26-0.74.13.1.x86_64" }, "product_reference": "openldap2-client-openssl1-2.4.26-0.74.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-openssl1-2.4.26-0.74.13.1.i586 as component of SUSE Linux Enterprise Server 11-SECURITY", "product_id": "SUSE Linux Enterprise Server 11-SECURITY:openldap2-openssl1-2.4.26-0.74.13.1.i586" }, "product_reference": "openldap2-openssl1-2.4.26-0.74.13.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-openssl1-2.4.26-0.74.13.1.ia64 as component of SUSE Linux Enterprise Server 11-SECURITY", "product_id": "SUSE Linux Enterprise Server 11-SECURITY:openldap2-openssl1-2.4.26-0.74.13.1.ia64" }, "product_reference": "openldap2-openssl1-2.4.26-0.74.13.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-openssl1-2.4.26-0.74.13.1.ppc64 as component of SUSE Linux Enterprise Server 11-SECURITY", "product_id": "SUSE Linux Enterprise Server 11-SECURITY:openldap2-openssl1-2.4.26-0.74.13.1.ppc64" }, "product_reference": "openldap2-openssl1-2.4.26-0.74.13.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-openssl1-2.4.26-0.74.13.1.s390x as component of SUSE Linux Enterprise Server 11-SECURITY", "product_id": "SUSE Linux Enterprise Server 11-SECURITY:openldap2-openssl1-2.4.26-0.74.13.1.s390x" }, "product_reference": "openldap2-openssl1-2.4.26-0.74.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-openssl1-2.4.26-0.74.13.1.x86_64 as component of SUSE Linux Enterprise Server 11-SECURITY", "product_id": "SUSE Linux Enterprise Server 11-SECURITY:openldap2-openssl1-2.4.26-0.74.13.1.x86_64" }, "product_reference": "openldap2-openssl1-2.4.26-0.74.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY" }, { "category": "default_component_of", "full_product_name": { "name": "compat-libldap-2_3-0-2.3.37-2.74.13.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:compat-libldap-2_3-0-2.3.37-2.74.13.1.i586" }, "product_reference": "compat-libldap-2_3-0-2.3.37-2.74.13.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.26-0.74.13.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:libldap-2_4-2-2.4.26-0.74.13.1.i586" }, "product_reference": "libldap-2_4-2-2.4.26-0.74.13.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.26-0.74.13.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:openldap2-2.4.26-0.74.13.1.i586" }, "product_reference": "openldap2-2.4.26-0.74.13.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.26-0.74.13.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:openldap2-back-meta-2.4.26-0.74.13.1.i586" }, "product_reference": "openldap2-back-meta-2.4.26-0.74.13.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.26-0.74.13.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:openldap2-client-2.4.26-0.74.13.1.i586" }, "product_reference": "openldap2-client-2.4.26-0.74.13.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "compat-libldap-2_3-0-2.3.37-2.74.13.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:compat-libldap-2_3-0-2.3.37-2.74.13.1.i586" }, "product_reference": "compat-libldap-2_3-0-2.3.37-2.74.13.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "compat-libldap-2_3-0-2.3.37-2.74.13.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:compat-libldap-2_3-0-2.3.37-2.74.13.1.ppc64" }, "product_reference": "compat-libldap-2_3-0-2.3.37-2.74.13.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "compat-libldap-2_3-0-2.3.37-2.74.13.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:compat-libldap-2_3-0-2.3.37-2.74.13.1.s390x" }, "product_reference": "compat-libldap-2_3-0-2.3.37-2.74.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "compat-libldap-2_3-0-2.3.37-2.74.13.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:compat-libldap-2_3-0-2.3.37-2.74.13.1.x86_64" }, "product_reference": "compat-libldap-2_3-0-2.3.37-2.74.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.26-0.74.13.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:libldap-2_4-2-2.4.26-0.74.13.1.i586" }, "product_reference": "libldap-2_4-2-2.4.26-0.74.13.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.26-0.74.13.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:libldap-2_4-2-2.4.26-0.74.13.1.ppc64" }, "product_reference": "libldap-2_4-2-2.4.26-0.74.13.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.26-0.74.13.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:libldap-2_4-2-2.4.26-0.74.13.1.s390x" }, "product_reference": "libldap-2_4-2-2.4.26-0.74.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.26-0.74.13.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:libldap-2_4-2-2.4.26-0.74.13.1.x86_64" }, "product_reference": "libldap-2_4-2-2.4.26-0.74.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-32bit-2.4.26-0.74.13.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:libldap-2_4-2-32bit-2.4.26-0.74.13.1.ppc64" }, "product_reference": "libldap-2_4-2-32bit-2.4.26-0.74.13.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-32bit-2.4.26-0.74.13.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:libldap-2_4-2-32bit-2.4.26-0.74.13.1.s390x" }, "product_reference": "libldap-2_4-2-32bit-2.4.26-0.74.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-32bit-2.4.26-0.74.13.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:libldap-2_4-2-32bit-2.4.26-0.74.13.1.x86_64" }, "product_reference": "libldap-2_4-2-32bit-2.4.26-0.74.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.26-0.74.13.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-2.4.26-0.74.13.1.i586" }, "product_reference": "openldap2-2.4.26-0.74.13.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.26-0.74.13.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-2.4.26-0.74.13.1.ppc64" }, "product_reference": "openldap2-2.4.26-0.74.13.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.26-0.74.13.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-2.4.26-0.74.13.1.s390x" }, "product_reference": "openldap2-2.4.26-0.74.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.26-0.74.13.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-2.4.26-0.74.13.1.x86_64" }, "product_reference": "openldap2-2.4.26-0.74.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.26-0.74.13.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-back-meta-2.4.26-0.74.13.1.i586" }, "product_reference": "openldap2-back-meta-2.4.26-0.74.13.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.26-0.74.13.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-back-meta-2.4.26-0.74.13.1.ppc64" }, "product_reference": "openldap2-back-meta-2.4.26-0.74.13.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.26-0.74.13.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-back-meta-2.4.26-0.74.13.1.s390x" }, "product_reference": "openldap2-back-meta-2.4.26-0.74.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.26-0.74.13.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-back-meta-2.4.26-0.74.13.1.x86_64" }, "product_reference": "openldap2-back-meta-2.4.26-0.74.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.26-0.74.13.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-client-2.4.26-0.74.13.1.i586" }, "product_reference": "openldap2-client-2.4.26-0.74.13.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.26-0.74.13.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-client-2.4.26-0.74.13.1.ppc64" }, "product_reference": "openldap2-client-2.4.26-0.74.13.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.26-0.74.13.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-client-2.4.26-0.74.13.1.s390x" }, "product_reference": "openldap2-client-2.4.26-0.74.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.26-0.74.13.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-client-2.4.26-0.74.13.1.x86_64" }, "product_reference": "openldap2-client-2.4.26-0.74.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-8023", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-8023" } ], "notes": [ { "category": "general", "text": "A acceptance of Extraneous Untrusted Data With Trusted Data vulnerability in the start script of openldap2 of SUSE Enterprise Storage 5, SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Point of Sale 11-SP3, SUSE Linux Enterprise Server 11-SECURITY, SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server for SAP 15, SUSE OpenStack Cloud 7, SUSE OpenStack Cloud 8, SUSE OpenStack Cloud Crowbar 8; openSUSE Leap 15.1, openSUSE Leap 15.2 allows local attackers to escalate privileges from user ldap to root. This issue affects: SUSE Enterprise Storage 5 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Debuginfo 11-SP3 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Debuginfo 11-SP4 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Point of Sale 11-SP3 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Server 11-SECURITY openldap2-client-openssl1 versions prior to 2.4.26-0.74.13.1. SUSE Linux Enterprise Server 11-SP4-LTSS openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Server 12-SP2-BCL openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP2-LTSS openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP3-BCL openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP3-LTSS openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP4 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP5 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 15-LTSS openldap2 versions prior to 2.4.46-9.31.1. SUSE Linux Enterprise Server for SAP 12-SP2 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server for SAP 12-SP3 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server for SAP 15 openldap2 versions prior to 2.4.46-9.31.1. SUSE OpenStack Cloud 7 openldap2 versions prior to 2.4.41-18.71.2. SUSE OpenStack Cloud 8 openldap2 versions prior to 2.4.41-18.71.2. SUSE OpenStack Cloud Crowbar 8 openldap2 versions prior to 2.4.41-18.71.2. openSUSE Leap 15.1 openldap2 versions prior to 2.4.46-lp151.10.12.1. openSUSE Leap 15.2 openldap2 versions prior to 2.4.46-lp152.14.3.1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:compat-libldap-2_3-0-2.3.37-2.74.13.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:libldap-2_4-2-2.4.26-0.74.13.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:openldap2-2.4.26-0.74.13.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:openldap2-back-meta-2.4.26-0.74.13.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:openldap2-client-2.4.26-0.74.13.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:compat-libldap-2_3-0-2.3.37-2.74.13.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:compat-libldap-2_3-0-2.3.37-2.74.13.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:compat-libldap-2_3-0-2.3.37-2.74.13.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:compat-libldap-2_3-0-2.3.37-2.74.13.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:libldap-2_4-2-2.4.26-0.74.13.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:libldap-2_4-2-2.4.26-0.74.13.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:libldap-2_4-2-2.4.26-0.74.13.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:libldap-2_4-2-2.4.26-0.74.13.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:libldap-2_4-2-32bit-2.4.26-0.74.13.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:libldap-2_4-2-32bit-2.4.26-0.74.13.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:libldap-2_4-2-32bit-2.4.26-0.74.13.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-2.4.26-0.74.13.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-2.4.26-0.74.13.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-2.4.26-0.74.13.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-2.4.26-0.74.13.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-back-meta-2.4.26-0.74.13.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-back-meta-2.4.26-0.74.13.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-back-meta-2.4.26-0.74.13.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-back-meta-2.4.26-0.74.13.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-client-2.4.26-0.74.13.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-client-2.4.26-0.74.13.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-client-2.4.26-0.74.13.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-client-2.4.26-0.74.13.1.x86_64", "SUSE Linux Enterprise Server 11-SECURITY:libldap-openssl1-2_4-2-2.4.26-0.74.13.1.i586", "SUSE Linux Enterprise Server 11-SECURITY:libldap-openssl1-2_4-2-2.4.26-0.74.13.1.ia64", "SUSE Linux Enterprise Server 11-SECURITY:libldap-openssl1-2_4-2-2.4.26-0.74.13.1.ppc64", "SUSE Linux Enterprise Server 11-SECURITY:libldap-openssl1-2_4-2-2.4.26-0.74.13.1.s390x", "SUSE Linux Enterprise Server 11-SECURITY:libldap-openssl1-2_4-2-2.4.26-0.74.13.1.x86_64", "SUSE Linux Enterprise Server 11-SECURITY:libldap-openssl1-2_4-2-32bit-2.4.26-0.74.13.1.ppc64", "SUSE Linux Enterprise Server 11-SECURITY:libldap-openssl1-2_4-2-32bit-2.4.26-0.74.13.1.s390x", "SUSE Linux Enterprise Server 11-SECURITY:libldap-openssl1-2_4-2-32bit-2.4.26-0.74.13.1.x86_64", "SUSE Linux Enterprise Server 11-SECURITY:libldap-openssl1-2_4-2-x86-2.4.26-0.74.13.1.ia64", "SUSE Linux Enterprise Server 11-SECURITY:openldap2-client-openssl1-2.4.26-0.74.13.1.i586", "SUSE Linux Enterprise Server 11-SECURITY:openldap2-client-openssl1-2.4.26-0.74.13.1.ia64", "SUSE Linux Enterprise Server 11-SECURITY:openldap2-client-openssl1-2.4.26-0.74.13.1.ppc64", "SUSE Linux Enterprise Server 11-SECURITY:openldap2-client-openssl1-2.4.26-0.74.13.1.s390x", "SUSE Linux Enterprise Server 11-SECURITY:openldap2-client-openssl1-2.4.26-0.74.13.1.x86_64", "SUSE Linux Enterprise Server 11-SECURITY:openldap2-openssl1-2.4.26-0.74.13.1.i586", "SUSE Linux Enterprise Server 11-SECURITY:openldap2-openssl1-2.4.26-0.74.13.1.ia64", "SUSE Linux Enterprise Server 11-SECURITY:openldap2-openssl1-2.4.26-0.74.13.1.ppc64", "SUSE Linux Enterprise Server 11-SECURITY:openldap2-openssl1-2.4.26-0.74.13.1.s390x", "SUSE Linux Enterprise Server 11-SECURITY:openldap2-openssl1-2.4.26-0.74.13.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-8023", "url": "https://www.suse.com/security/cve/CVE-2020-8023" }, { "category": "external", "summary": "SUSE Bug 1172698 for CVE-2020-8023", "url": "https://bugzilla.suse.com/1172698" }, { "category": "external", "summary": "SUSE Bug 1190347 for CVE-2020-8023", "url": "https://bugzilla.suse.com/1190347" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:compat-libldap-2_3-0-2.3.37-2.74.13.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:libldap-2_4-2-2.4.26-0.74.13.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:openldap2-2.4.26-0.74.13.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:openldap2-back-meta-2.4.26-0.74.13.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:openldap2-client-2.4.26-0.74.13.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:compat-libldap-2_3-0-2.3.37-2.74.13.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:compat-libldap-2_3-0-2.3.37-2.74.13.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:compat-libldap-2_3-0-2.3.37-2.74.13.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:compat-libldap-2_3-0-2.3.37-2.74.13.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:libldap-2_4-2-2.4.26-0.74.13.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:libldap-2_4-2-2.4.26-0.74.13.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:libldap-2_4-2-2.4.26-0.74.13.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:libldap-2_4-2-2.4.26-0.74.13.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:libldap-2_4-2-32bit-2.4.26-0.74.13.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:libldap-2_4-2-32bit-2.4.26-0.74.13.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:libldap-2_4-2-32bit-2.4.26-0.74.13.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-2.4.26-0.74.13.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-2.4.26-0.74.13.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-2.4.26-0.74.13.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-2.4.26-0.74.13.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-back-meta-2.4.26-0.74.13.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-back-meta-2.4.26-0.74.13.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-back-meta-2.4.26-0.74.13.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-back-meta-2.4.26-0.74.13.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-client-2.4.26-0.74.13.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-client-2.4.26-0.74.13.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-client-2.4.26-0.74.13.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-client-2.4.26-0.74.13.1.x86_64", "SUSE Linux Enterprise Server 11-SECURITY:libldap-openssl1-2_4-2-2.4.26-0.74.13.1.i586", "SUSE Linux Enterprise Server 11-SECURITY:libldap-openssl1-2_4-2-2.4.26-0.74.13.1.ia64", "SUSE Linux Enterprise Server 11-SECURITY:libldap-openssl1-2_4-2-2.4.26-0.74.13.1.ppc64", "SUSE Linux Enterprise Server 11-SECURITY:libldap-openssl1-2_4-2-2.4.26-0.74.13.1.s390x", "SUSE Linux Enterprise Server 11-SECURITY:libldap-openssl1-2_4-2-2.4.26-0.74.13.1.x86_64", "SUSE Linux Enterprise Server 11-SECURITY:libldap-openssl1-2_4-2-32bit-2.4.26-0.74.13.1.ppc64", "SUSE Linux Enterprise Server 11-SECURITY:libldap-openssl1-2_4-2-32bit-2.4.26-0.74.13.1.s390x", "SUSE Linux Enterprise Server 11-SECURITY:libldap-openssl1-2_4-2-32bit-2.4.26-0.74.13.1.x86_64", "SUSE Linux Enterprise Server 11-SECURITY:libldap-openssl1-2_4-2-x86-2.4.26-0.74.13.1.ia64", "SUSE Linux Enterprise Server 11-SECURITY:openldap2-client-openssl1-2.4.26-0.74.13.1.i586", "SUSE Linux Enterprise Server 11-SECURITY:openldap2-client-openssl1-2.4.26-0.74.13.1.ia64", "SUSE Linux Enterprise Server 11-SECURITY:openldap2-client-openssl1-2.4.26-0.74.13.1.ppc64", "SUSE Linux Enterprise Server 11-SECURITY:openldap2-client-openssl1-2.4.26-0.74.13.1.s390x", "SUSE Linux Enterprise Server 11-SECURITY:openldap2-client-openssl1-2.4.26-0.74.13.1.x86_64", "SUSE Linux Enterprise Server 11-SECURITY:openldap2-openssl1-2.4.26-0.74.13.1.i586", "SUSE Linux Enterprise Server 11-SECURITY:openldap2-openssl1-2.4.26-0.74.13.1.ia64", "SUSE Linux Enterprise Server 11-SECURITY:openldap2-openssl1-2.4.26-0.74.13.1.ppc64", "SUSE Linux Enterprise Server 11-SECURITY:openldap2-openssl1-2.4.26-0.74.13.1.s390x", "SUSE Linux Enterprise Server 11-SECURITY:openldap2-openssl1-2.4.26-0.74.13.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:compat-libldap-2_3-0-2.3.37-2.74.13.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:libldap-2_4-2-2.4.26-0.74.13.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:openldap2-2.4.26-0.74.13.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:openldap2-back-meta-2.4.26-0.74.13.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:openldap2-client-2.4.26-0.74.13.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:compat-libldap-2_3-0-2.3.37-2.74.13.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:compat-libldap-2_3-0-2.3.37-2.74.13.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:compat-libldap-2_3-0-2.3.37-2.74.13.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:compat-libldap-2_3-0-2.3.37-2.74.13.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:libldap-2_4-2-2.4.26-0.74.13.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:libldap-2_4-2-2.4.26-0.74.13.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:libldap-2_4-2-2.4.26-0.74.13.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:libldap-2_4-2-2.4.26-0.74.13.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:libldap-2_4-2-32bit-2.4.26-0.74.13.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:libldap-2_4-2-32bit-2.4.26-0.74.13.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:libldap-2_4-2-32bit-2.4.26-0.74.13.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-2.4.26-0.74.13.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-2.4.26-0.74.13.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-2.4.26-0.74.13.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-2.4.26-0.74.13.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-back-meta-2.4.26-0.74.13.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-back-meta-2.4.26-0.74.13.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-back-meta-2.4.26-0.74.13.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-back-meta-2.4.26-0.74.13.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-client-2.4.26-0.74.13.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-client-2.4.26-0.74.13.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-client-2.4.26-0.74.13.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:openldap2-client-2.4.26-0.74.13.1.x86_64", "SUSE Linux Enterprise Server 11-SECURITY:libldap-openssl1-2_4-2-2.4.26-0.74.13.1.i586", "SUSE Linux Enterprise Server 11-SECURITY:libldap-openssl1-2_4-2-2.4.26-0.74.13.1.ia64", "SUSE Linux Enterprise Server 11-SECURITY:libldap-openssl1-2_4-2-2.4.26-0.74.13.1.ppc64", "SUSE Linux Enterprise Server 11-SECURITY:libldap-openssl1-2_4-2-2.4.26-0.74.13.1.s390x", "SUSE Linux Enterprise Server 11-SECURITY:libldap-openssl1-2_4-2-2.4.26-0.74.13.1.x86_64", "SUSE Linux Enterprise Server 11-SECURITY:libldap-openssl1-2_4-2-32bit-2.4.26-0.74.13.1.ppc64", "SUSE Linux Enterprise Server 11-SECURITY:libldap-openssl1-2_4-2-32bit-2.4.26-0.74.13.1.s390x", "SUSE Linux Enterprise Server 11-SECURITY:libldap-openssl1-2_4-2-32bit-2.4.26-0.74.13.1.x86_64", "SUSE Linux Enterprise Server 11-SECURITY:libldap-openssl1-2_4-2-x86-2.4.26-0.74.13.1.ia64", "SUSE Linux Enterprise Server 11-SECURITY:openldap2-client-openssl1-2.4.26-0.74.13.1.i586", "SUSE Linux Enterprise Server 11-SECURITY:openldap2-client-openssl1-2.4.26-0.74.13.1.ia64", "SUSE Linux Enterprise Server 11-SECURITY:openldap2-client-openssl1-2.4.26-0.74.13.1.ppc64", "SUSE Linux Enterprise Server 11-SECURITY:openldap2-client-openssl1-2.4.26-0.74.13.1.s390x", "SUSE Linux Enterprise Server 11-SECURITY:openldap2-client-openssl1-2.4.26-0.74.13.1.x86_64", "SUSE Linux Enterprise Server 11-SECURITY:openldap2-openssl1-2.4.26-0.74.13.1.i586", "SUSE Linux Enterprise Server 11-SECURITY:openldap2-openssl1-2.4.26-0.74.13.1.ia64", "SUSE Linux Enterprise Server 11-SECURITY:openldap2-openssl1-2.4.26-0.74.13.1.ppc64", "SUSE Linux Enterprise Server 11-SECURITY:openldap2-openssl1-2.4.26-0.74.13.1.s390x", "SUSE Linux Enterprise Server 11-SECURITY:openldap2-openssl1-2.4.26-0.74.13.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-07-06T15:04:50Z", "details": "important" } ], "title": "CVE-2020-8023" } ] }
suse-su-2020:1856-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for openldap2", "title": "Title of the patch" }, { "category": "description", "text": "This update for openldap2 fixes the following issues:\n\n- CVE-2020-8023: Fixed a potential local privilege escalation from ldap to root when OPENLDAP_CONFIG_BACKEND=\u0027ldap\u0027 was used (bsc#1172698).\t \n- Changed DB_CONFIG to root:ldap permissions (bsc#1172704).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2020-1856,SUSE-SLE-Module-Basesystem-15-SP1-2020-1856,SUSE-SLE-Module-Basesystem-15-SP2-2020-1856,SUSE-SLE-Module-Development-Tools-15-SP1-2020-1856,SUSE-SLE-Module-Development-Tools-15-SP2-2020-1856,SUSE-SLE-Module-Legacy-15-SP1-2020-1856,SUSE-SLE-Module-Legacy-15-SP2-2020-1856,SUSE-SLE-Product-HPC-15-2020-1856,SUSE-SLE-Product-SLES-15-2020-1856,SUSE-SLE-Product-SLES_SAP-15-2020-1856", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_1856-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2020:1856-1", "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20201856-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2020:1856-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-July/007078.html" }, { "category": "self", "summary": "SUSE Bug 1172698", "url": "https://bugzilla.suse.com/1172698" }, { "category": "self", "summary": "SUSE Bug 1172704", "url": "https://bugzilla.suse.com/1172704" }, { "category": "self", "summary": "SUSE CVE CVE-2020-8023 page", "url": "https://www.suse.com/security/cve/CVE-2020-8023/" } ], "title": "Security update for openldap2", "tracking": { "current_release_date": "2020-07-06T15:06:53Z", "generator": { "date": "2020-07-06T15:06:53Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2020:1856-1", "initial_release_date": "2020-07-06T15:06:53Z", "revision_history": [ { "date": "2020-07-06T15:06:53Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libldap-2_4-2-2.4.46-9.31.1.aarch64", "product": { "name": "libldap-2_4-2-2.4.46-9.31.1.aarch64", "product_id": "libldap-2_4-2-2.4.46-9.31.1.aarch64" } }, { "category": "product_version", "name": "openldap2-2.4.46-9.31.1.aarch64", "product": { "name": "openldap2-2.4.46-9.31.1.aarch64", "product_id": "openldap2-2.4.46-9.31.1.aarch64" } }, { "category": "product_version", "name": "openldap2-back-meta-2.4.46-9.31.1.aarch64", "product": { "name": "openldap2-back-meta-2.4.46-9.31.1.aarch64", "product_id": "openldap2-back-meta-2.4.46-9.31.1.aarch64" } }, { "category": "product_version", "name": "openldap2-back-perl-2.4.46-9.31.1.aarch64", "product": { "name": "openldap2-back-perl-2.4.46-9.31.1.aarch64", "product_id": "openldap2-back-perl-2.4.46-9.31.1.aarch64" } }, { "category": "product_version", "name": "openldap2-back-sock-2.4.46-9.31.1.aarch64", "product": { "name": "openldap2-back-sock-2.4.46-9.31.1.aarch64", "product_id": "openldap2-back-sock-2.4.46-9.31.1.aarch64" } }, { "category": "product_version", "name": "openldap2-back-sql-2.4.46-9.31.1.aarch64", "product": { "name": "openldap2-back-sql-2.4.46-9.31.1.aarch64", "product_id": "openldap2-back-sql-2.4.46-9.31.1.aarch64" } }, { "category": "product_version", "name": "openldap2-client-2.4.46-9.31.1.aarch64", "product": { "name": "openldap2-client-2.4.46-9.31.1.aarch64", "product_id": "openldap2-client-2.4.46-9.31.1.aarch64" } }, { "category": "product_version", "name": "openldap2-contrib-2.4.46-9.31.1.aarch64", "product": { "name": "openldap2-contrib-2.4.46-9.31.1.aarch64", "product_id": "openldap2-contrib-2.4.46-9.31.1.aarch64" } }, { "category": "product_version", "name": "openldap2-devel-2.4.46-9.31.1.aarch64", "product": { "name": "openldap2-devel-2.4.46-9.31.1.aarch64", "product_id": "openldap2-devel-2.4.46-9.31.1.aarch64" } }, { "category": "product_version", "name": "openldap2-devel-static-2.4.46-9.31.1.aarch64", "product": { "name": "openldap2-devel-static-2.4.46-9.31.1.aarch64", "product_id": "openldap2-devel-static-2.4.46-9.31.1.aarch64" } }, { "category": "product_version", "name": "openldap2-ppolicy-check-password-1.2-9.31.1.aarch64", "product": { "name": "openldap2-ppolicy-check-password-1.2-9.31.1.aarch64", "product_id": "openldap2-ppolicy-check-password-1.2-9.31.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libldap-2_4-2-64bit-2.4.46-9.31.1.aarch64_ilp32", "product": { "name": "libldap-2_4-2-64bit-2.4.46-9.31.1.aarch64_ilp32", "product_id": "libldap-2_4-2-64bit-2.4.46-9.31.1.aarch64_ilp32" } }, { "category": "product_version", "name": "openldap2-devel-64bit-2.4.46-9.31.1.aarch64_ilp32", "product": { "name": "openldap2-devel-64bit-2.4.46-9.31.1.aarch64_ilp32", "product_id": "openldap2-devel-64bit-2.4.46-9.31.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "libldap-2_4-2-2.4.46-9.31.1.i586", "product": { "name": "libldap-2_4-2-2.4.46-9.31.1.i586", "product_id": "libldap-2_4-2-2.4.46-9.31.1.i586" } }, { "category": "product_version", "name": "openldap2-2.4.46-9.31.1.i586", "product": { "name": "openldap2-2.4.46-9.31.1.i586", "product_id": "openldap2-2.4.46-9.31.1.i586" } }, { "category": "product_version", "name": "openldap2-back-meta-2.4.46-9.31.1.i586", "product": { "name": "openldap2-back-meta-2.4.46-9.31.1.i586", "product_id": "openldap2-back-meta-2.4.46-9.31.1.i586" } }, { "category": "product_version", "name": "openldap2-back-perl-2.4.46-9.31.1.i586", "product": { "name": "openldap2-back-perl-2.4.46-9.31.1.i586", "product_id": "openldap2-back-perl-2.4.46-9.31.1.i586" } }, { "category": "product_version", "name": "openldap2-back-sock-2.4.46-9.31.1.i586", "product": { "name": "openldap2-back-sock-2.4.46-9.31.1.i586", "product_id": "openldap2-back-sock-2.4.46-9.31.1.i586" } }, { "category": "product_version", "name": "openldap2-back-sql-2.4.46-9.31.1.i586", "product": { "name": "openldap2-back-sql-2.4.46-9.31.1.i586", "product_id": "openldap2-back-sql-2.4.46-9.31.1.i586" } }, { "category": "product_version", "name": "openldap2-client-2.4.46-9.31.1.i586", "product": { "name": "openldap2-client-2.4.46-9.31.1.i586", "product_id": "openldap2-client-2.4.46-9.31.1.i586" } }, { "category": "product_version", "name": "openldap2-contrib-2.4.46-9.31.1.i586", "product": { "name": "openldap2-contrib-2.4.46-9.31.1.i586", "product_id": "openldap2-contrib-2.4.46-9.31.1.i586" } }, { "category": "product_version", "name": "openldap2-devel-2.4.46-9.31.1.i586", "product": { "name": "openldap2-devel-2.4.46-9.31.1.i586", "product_id": "openldap2-devel-2.4.46-9.31.1.i586" } }, { "category": "product_version", "name": "openldap2-devel-static-2.4.46-9.31.1.i586", "product": { "name": "openldap2-devel-static-2.4.46-9.31.1.i586", "product_id": "openldap2-devel-static-2.4.46-9.31.1.i586" } }, { "category": "product_version", "name": "openldap2-ppolicy-check-password-1.2-9.31.1.i586", "product": { "name": "openldap2-ppolicy-check-password-1.2-9.31.1.i586", "product_id": "openldap2-ppolicy-check-password-1.2-9.31.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "libldap-data-2.4.46-9.31.1.noarch", "product": { "name": "libldap-data-2.4.46-9.31.1.noarch", "product_id": "libldap-data-2.4.46-9.31.1.noarch" } }, { "category": "product_version", "name": "openldap2-doc-2.4.46-9.31.1.noarch", "product": { "name": "openldap2-doc-2.4.46-9.31.1.noarch", "product_id": "openldap2-doc-2.4.46-9.31.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "libldap-2_4-2-2.4.46-9.31.1.ppc64le", "product": { "name": "libldap-2_4-2-2.4.46-9.31.1.ppc64le", "product_id": "libldap-2_4-2-2.4.46-9.31.1.ppc64le" } }, { "category": "product_version", "name": "openldap2-2.4.46-9.31.1.ppc64le", "product": { "name": "openldap2-2.4.46-9.31.1.ppc64le", "product_id": "openldap2-2.4.46-9.31.1.ppc64le" } }, { "category": "product_version", "name": "openldap2-back-meta-2.4.46-9.31.1.ppc64le", "product": { "name": "openldap2-back-meta-2.4.46-9.31.1.ppc64le", "product_id": "openldap2-back-meta-2.4.46-9.31.1.ppc64le" } }, { "category": "product_version", "name": "openldap2-back-perl-2.4.46-9.31.1.ppc64le", "product": { "name": "openldap2-back-perl-2.4.46-9.31.1.ppc64le", "product_id": "openldap2-back-perl-2.4.46-9.31.1.ppc64le" } }, { "category": "product_version", "name": "openldap2-back-sock-2.4.46-9.31.1.ppc64le", "product": { "name": "openldap2-back-sock-2.4.46-9.31.1.ppc64le", "product_id": "openldap2-back-sock-2.4.46-9.31.1.ppc64le" } }, { "category": "product_version", "name": "openldap2-back-sql-2.4.46-9.31.1.ppc64le", "product": { "name": "openldap2-back-sql-2.4.46-9.31.1.ppc64le", "product_id": "openldap2-back-sql-2.4.46-9.31.1.ppc64le" } }, { "category": "product_version", "name": "openldap2-client-2.4.46-9.31.1.ppc64le", "product": { "name": "openldap2-client-2.4.46-9.31.1.ppc64le", "product_id": "openldap2-client-2.4.46-9.31.1.ppc64le" } }, { "category": "product_version", "name": "openldap2-contrib-2.4.46-9.31.1.ppc64le", "product": { "name": "openldap2-contrib-2.4.46-9.31.1.ppc64le", "product_id": "openldap2-contrib-2.4.46-9.31.1.ppc64le" } }, { "category": "product_version", "name": "openldap2-devel-2.4.46-9.31.1.ppc64le", "product": { "name": "openldap2-devel-2.4.46-9.31.1.ppc64le", "product_id": "openldap2-devel-2.4.46-9.31.1.ppc64le" } }, { "category": "product_version", "name": "openldap2-devel-static-2.4.46-9.31.1.ppc64le", "product": { "name": "openldap2-devel-static-2.4.46-9.31.1.ppc64le", "product_id": "openldap2-devel-static-2.4.46-9.31.1.ppc64le" } }, { "category": "product_version", "name": "openldap2-ppolicy-check-password-1.2-9.31.1.ppc64le", "product": { "name": "openldap2-ppolicy-check-password-1.2-9.31.1.ppc64le", "product_id": "openldap2-ppolicy-check-password-1.2-9.31.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libldap-2_4-2-2.4.46-9.31.1.s390x", "product": { "name": "libldap-2_4-2-2.4.46-9.31.1.s390x", "product_id": "libldap-2_4-2-2.4.46-9.31.1.s390x" } }, { "category": "product_version", "name": "openldap2-2.4.46-9.31.1.s390x", "product": { "name": "openldap2-2.4.46-9.31.1.s390x", "product_id": "openldap2-2.4.46-9.31.1.s390x" } }, { "category": "product_version", "name": "openldap2-back-meta-2.4.46-9.31.1.s390x", "product": { "name": "openldap2-back-meta-2.4.46-9.31.1.s390x", "product_id": "openldap2-back-meta-2.4.46-9.31.1.s390x" } }, { "category": "product_version", "name": "openldap2-back-perl-2.4.46-9.31.1.s390x", "product": { "name": "openldap2-back-perl-2.4.46-9.31.1.s390x", "product_id": "openldap2-back-perl-2.4.46-9.31.1.s390x" } }, { "category": "product_version", "name": "openldap2-back-sock-2.4.46-9.31.1.s390x", "product": { "name": "openldap2-back-sock-2.4.46-9.31.1.s390x", "product_id": "openldap2-back-sock-2.4.46-9.31.1.s390x" } }, { "category": "product_version", "name": "openldap2-back-sql-2.4.46-9.31.1.s390x", "product": { "name": "openldap2-back-sql-2.4.46-9.31.1.s390x", "product_id": "openldap2-back-sql-2.4.46-9.31.1.s390x" } }, { "category": "product_version", "name": "openldap2-client-2.4.46-9.31.1.s390x", "product": { "name": "openldap2-client-2.4.46-9.31.1.s390x", "product_id": "openldap2-client-2.4.46-9.31.1.s390x" } }, { "category": "product_version", "name": "openldap2-contrib-2.4.46-9.31.1.s390x", "product": { "name": "openldap2-contrib-2.4.46-9.31.1.s390x", "product_id": "openldap2-contrib-2.4.46-9.31.1.s390x" } }, { "category": "product_version", "name": "openldap2-devel-2.4.46-9.31.1.s390x", "product": { "name": "openldap2-devel-2.4.46-9.31.1.s390x", "product_id": "openldap2-devel-2.4.46-9.31.1.s390x" } }, { "category": "product_version", "name": "openldap2-devel-static-2.4.46-9.31.1.s390x", "product": { "name": "openldap2-devel-static-2.4.46-9.31.1.s390x", "product_id": "openldap2-devel-static-2.4.46-9.31.1.s390x" } }, { "category": "product_version", "name": "openldap2-ppolicy-check-password-1.2-9.31.1.s390x", "product": { "name": "openldap2-ppolicy-check-password-1.2-9.31.1.s390x", "product_id": "openldap2-ppolicy-check-password-1.2-9.31.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libldap-2_4-2-2.4.46-9.31.1.x86_64", "product": { "name": "libldap-2_4-2-2.4.46-9.31.1.x86_64", "product_id": "libldap-2_4-2-2.4.46-9.31.1.x86_64" } }, { "category": "product_version", "name": "libldap-2_4-2-32bit-2.4.46-9.31.1.x86_64", "product": { "name": "libldap-2_4-2-32bit-2.4.46-9.31.1.x86_64", "product_id": "libldap-2_4-2-32bit-2.4.46-9.31.1.x86_64" } }, { "category": "product_version", "name": "openldap2-2.4.46-9.31.1.x86_64", "product": { "name": "openldap2-2.4.46-9.31.1.x86_64", "product_id": "openldap2-2.4.46-9.31.1.x86_64" } }, { "category": "product_version", "name": "openldap2-back-meta-2.4.46-9.31.1.x86_64", "product": { "name": "openldap2-back-meta-2.4.46-9.31.1.x86_64", "product_id": "openldap2-back-meta-2.4.46-9.31.1.x86_64" } }, { "category": "product_version", "name": "openldap2-back-perl-2.4.46-9.31.1.x86_64", "product": { "name": "openldap2-back-perl-2.4.46-9.31.1.x86_64", "product_id": "openldap2-back-perl-2.4.46-9.31.1.x86_64" } }, { "category": "product_version", "name": "openldap2-back-sock-2.4.46-9.31.1.x86_64", "product": { "name": "openldap2-back-sock-2.4.46-9.31.1.x86_64", "product_id": "openldap2-back-sock-2.4.46-9.31.1.x86_64" } }, { "category": "product_version", "name": "openldap2-back-sql-2.4.46-9.31.1.x86_64", "product": { "name": "openldap2-back-sql-2.4.46-9.31.1.x86_64", "product_id": "openldap2-back-sql-2.4.46-9.31.1.x86_64" } }, { "category": "product_version", "name": "openldap2-client-2.4.46-9.31.1.x86_64", "product": { "name": "openldap2-client-2.4.46-9.31.1.x86_64", "product_id": "openldap2-client-2.4.46-9.31.1.x86_64" } }, { "category": "product_version", "name": "openldap2-contrib-2.4.46-9.31.1.x86_64", "product": { "name": "openldap2-contrib-2.4.46-9.31.1.x86_64", "product_id": "openldap2-contrib-2.4.46-9.31.1.x86_64" } }, { "category": "product_version", "name": "openldap2-devel-2.4.46-9.31.1.x86_64", "product": { "name": "openldap2-devel-2.4.46-9.31.1.x86_64", "product_id": "openldap2-devel-2.4.46-9.31.1.x86_64" } }, { "category": "product_version", "name": "openldap2-devel-32bit-2.4.46-9.31.1.x86_64", "product": { "name": "openldap2-devel-32bit-2.4.46-9.31.1.x86_64", "product_id": "openldap2-devel-32bit-2.4.46-9.31.1.x86_64" } }, { "category": "product_version", "name": "openldap2-devel-static-2.4.46-9.31.1.x86_64", "product": { "name": "openldap2-devel-static-2.4.46-9.31.1.x86_64", "product_id": "openldap2-devel-static-2.4.46-9.31.1.x86_64" } }, { "category": "product_version", "name": "openldap2-ppolicy-check-password-1.2-9.31.1.x86_64", "product": { "name": "openldap2-ppolicy-check-password-1.2-9.31.1.x86_64", "product_id": "openldap2-ppolicy-check-password-1.2-9.31.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP1", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP2", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Development Tools 15 SP1", "product": { "name": "SUSE Linux Enterprise Module for Development Tools 15 SP1", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-development-tools:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Development Tools 15 SP2", "product": { "name": "SUSE Linux Enterprise Module for Development Tools 15 SP2", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-development-tools:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Legacy 15 SP1", "product": { "name": "SUSE Linux Enterprise Module for Legacy 15 SP1", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-legacy:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Legacy 15 SP2", "product": { "name": "SUSE Linux Enterprise Module for Legacy 15 SP2", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-legacy:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.46-9.31.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:libldap-2_4-2-2.4.46-9.31.1.aarch64" }, "product_reference": "libldap-2_4-2-2.4.46-9.31.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.46-9.31.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:libldap-2_4-2-2.4.46-9.31.1.ppc64le" }, "product_reference": "libldap-2_4-2-2.4.46-9.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.46-9.31.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:libldap-2_4-2-2.4.46-9.31.1.s390x" }, "product_reference": "libldap-2_4-2-2.4.46-9.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:libldap-2_4-2-2.4.46-9.31.1.x86_64" }, "product_reference": "libldap-2_4-2-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-32bit-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:libldap-2_4-2-32bit-2.4.46-9.31.1.x86_64" }, "product_reference": "libldap-2_4-2-32bit-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-data-2.4.46-9.31.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:libldap-data-2.4.46-9.31.1.noarch" }, "product_reference": "libldap-data-2.4.46-9.31.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.46-9.31.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-client-2.4.46-9.31.1.aarch64" }, "product_reference": "openldap2-client-2.4.46-9.31.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.46-9.31.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-client-2.4.46-9.31.1.ppc64le" }, "product_reference": "openldap2-client-2.4.46-9.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.46-9.31.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-client-2.4.46-9.31.1.s390x" }, "product_reference": "openldap2-client-2.4.46-9.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-client-2.4.46-9.31.1.x86_64" }, "product_reference": "openldap2-client-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-2.4.46-9.31.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-devel-2.4.46-9.31.1.aarch64" }, "product_reference": "openldap2-devel-2.4.46-9.31.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-2.4.46-9.31.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-devel-2.4.46-9.31.1.ppc64le" }, "product_reference": "openldap2-devel-2.4.46-9.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-2.4.46-9.31.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-devel-2.4.46-9.31.1.s390x" }, "product_reference": "openldap2-devel-2.4.46-9.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-devel-2.4.46-9.31.1.x86_64" }, "product_reference": "openldap2-devel-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-static-2.4.46-9.31.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-devel-static-2.4.46-9.31.1.aarch64" }, "product_reference": "openldap2-devel-static-2.4.46-9.31.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-static-2.4.46-9.31.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-devel-static-2.4.46-9.31.1.ppc64le" }, "product_reference": "openldap2-devel-static-2.4.46-9.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-static-2.4.46-9.31.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-devel-static-2.4.46-9.31.1.s390x" }, "product_reference": "openldap2-devel-static-2.4.46-9.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-static-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-devel-static-2.4.46-9.31.1.x86_64" }, "product_reference": "openldap2-devel-static-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-9.31.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-ppolicy-check-password-1.2-9.31.1.aarch64" }, "product_reference": "openldap2-ppolicy-check-password-1.2-9.31.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-9.31.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-ppolicy-check-password-1.2-9.31.1.ppc64le" }, "product_reference": "openldap2-ppolicy-check-password-1.2-9.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-9.31.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-ppolicy-check-password-1.2-9.31.1.s390x" }, "product_reference": "openldap2-ppolicy-check-password-1.2-9.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-9.31.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-ppolicy-check-password-1.2-9.31.1.x86_64" }, "product_reference": "openldap2-ppolicy-check-password-1.2-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.46-9.31.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:libldap-2_4-2-2.4.46-9.31.1.aarch64" }, "product_reference": "libldap-2_4-2-2.4.46-9.31.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.46-9.31.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:libldap-2_4-2-2.4.46-9.31.1.ppc64le" }, "product_reference": "libldap-2_4-2-2.4.46-9.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.46-9.31.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:libldap-2_4-2-2.4.46-9.31.1.s390x" }, "product_reference": "libldap-2_4-2-2.4.46-9.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:libldap-2_4-2-2.4.46-9.31.1.x86_64" }, "product_reference": "libldap-2_4-2-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-32bit-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:libldap-2_4-2-32bit-2.4.46-9.31.1.x86_64" }, "product_reference": "libldap-2_4-2-32bit-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-data-2.4.46-9.31.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:libldap-data-2.4.46-9.31.1.noarch" }, "product_reference": "libldap-data-2.4.46-9.31.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.46-9.31.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-2.4.46-9.31.1.aarch64" }, "product_reference": "openldap2-2.4.46-9.31.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.46-9.31.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-2.4.46-9.31.1.ppc64le" }, "product_reference": "openldap2-2.4.46-9.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.46-9.31.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-2.4.46-9.31.1.s390x" }, "product_reference": "openldap2-2.4.46-9.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-2.4.46-9.31.1.x86_64" }, "product_reference": "openldap2-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.46-9.31.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-client-2.4.46-9.31.1.aarch64" }, "product_reference": "openldap2-client-2.4.46-9.31.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.46-9.31.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-client-2.4.46-9.31.1.ppc64le" }, "product_reference": "openldap2-client-2.4.46-9.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.46-9.31.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-client-2.4.46-9.31.1.s390x" }, "product_reference": "openldap2-client-2.4.46-9.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-client-2.4.46-9.31.1.x86_64" }, "product_reference": "openldap2-client-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-2.4.46-9.31.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-devel-2.4.46-9.31.1.aarch64" }, "product_reference": "openldap2-devel-2.4.46-9.31.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-2.4.46-9.31.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-devel-2.4.46-9.31.1.ppc64le" }, "product_reference": "openldap2-devel-2.4.46-9.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-2.4.46-9.31.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-devel-2.4.46-9.31.1.s390x" }, "product_reference": "openldap2-devel-2.4.46-9.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-devel-2.4.46-9.31.1.x86_64" }, "product_reference": "openldap2-devel-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-static-2.4.46-9.31.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-devel-static-2.4.46-9.31.1.aarch64" }, "product_reference": "openldap2-devel-static-2.4.46-9.31.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-static-2.4.46-9.31.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-devel-static-2.4.46-9.31.1.ppc64le" }, "product_reference": "openldap2-devel-static-2.4.46-9.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-static-2.4.46-9.31.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-devel-static-2.4.46-9.31.1.s390x" }, "product_reference": "openldap2-devel-static-2.4.46-9.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-static-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-devel-static-2.4.46-9.31.1.x86_64" }, "product_reference": "openldap2-devel-static-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-9.31.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-ppolicy-check-password-1.2-9.31.1.aarch64" }, "product_reference": "openldap2-ppolicy-check-password-1.2-9.31.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-9.31.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-ppolicy-check-password-1.2-9.31.1.ppc64le" }, "product_reference": "openldap2-ppolicy-check-password-1.2-9.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-9.31.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-ppolicy-check-password-1.2-9.31.1.s390x" }, "product_reference": "openldap2-ppolicy-check-password-1.2-9.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-9.31.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-ppolicy-check-password-1.2-9.31.1.x86_64" }, "product_reference": "openldap2-ppolicy-check-password-1.2-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-32bit-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP1", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1:openldap2-devel-32bit-2.4.46-9.31.1.x86_64" }, "product_reference": "openldap2-devel-32bit-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-32bit-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP2", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:openldap2-devel-32bit-2.4.46-9.31.1.x86_64" }, "product_reference": "openldap2-devel-32bit-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.46-9.31.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP1", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-2.4.46-9.31.1.aarch64" }, "product_reference": "openldap2-2.4.46-9.31.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.46-9.31.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP1", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-2.4.46-9.31.1.ppc64le" }, "product_reference": "openldap2-2.4.46-9.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.46-9.31.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP1", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-2.4.46-9.31.1.s390x" }, "product_reference": "openldap2-2.4.46-9.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP1", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-2.4.46-9.31.1.x86_64" }, "product_reference": "openldap2-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.46-9.31.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP1", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-back-meta-2.4.46-9.31.1.aarch64" }, "product_reference": "openldap2-back-meta-2.4.46-9.31.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.46-9.31.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP1", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-back-meta-2.4.46-9.31.1.ppc64le" }, "product_reference": "openldap2-back-meta-2.4.46-9.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.46-9.31.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP1", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-back-meta-2.4.46-9.31.1.s390x" }, "product_reference": "openldap2-back-meta-2.4.46-9.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP1", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-back-meta-2.4.46-9.31.1.x86_64" }, "product_reference": "openldap2-back-meta-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-perl-2.4.46-9.31.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP1", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-back-perl-2.4.46-9.31.1.aarch64" }, "product_reference": "openldap2-back-perl-2.4.46-9.31.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-perl-2.4.46-9.31.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP1", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-back-perl-2.4.46-9.31.1.ppc64le" }, "product_reference": "openldap2-back-perl-2.4.46-9.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-perl-2.4.46-9.31.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP1", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-back-perl-2.4.46-9.31.1.s390x" }, "product_reference": "openldap2-back-perl-2.4.46-9.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-perl-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP1", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-back-perl-2.4.46-9.31.1.x86_64" }, "product_reference": "openldap2-back-perl-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.46-9.31.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP2", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP2:openldap2-back-meta-2.4.46-9.31.1.aarch64" }, "product_reference": "openldap2-back-meta-2.4.46-9.31.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.46-9.31.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP2", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP2:openldap2-back-meta-2.4.46-9.31.1.ppc64le" }, "product_reference": "openldap2-back-meta-2.4.46-9.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.46-9.31.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP2", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP2:openldap2-back-meta-2.4.46-9.31.1.s390x" }, "product_reference": "openldap2-back-meta-2.4.46-9.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP2", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP2:openldap2-back-meta-2.4.46-9.31.1.x86_64" }, "product_reference": "openldap2-back-meta-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-perl-2.4.46-9.31.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP2", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP2:openldap2-back-perl-2.4.46-9.31.1.aarch64" }, "product_reference": "openldap2-back-perl-2.4.46-9.31.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-perl-2.4.46-9.31.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP2", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP2:openldap2-back-perl-2.4.46-9.31.1.ppc64le" }, "product_reference": "openldap2-back-perl-2.4.46-9.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-perl-2.4.46-9.31.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP2", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP2:openldap2-back-perl-2.4.46-9.31.1.s390x" }, "product_reference": "openldap2-back-perl-2.4.46-9.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-perl-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP2", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP2:openldap2-back-perl-2.4.46-9.31.1.x86_64" }, "product_reference": "openldap2-back-perl-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.46-9.31.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libldap-2_4-2-2.4.46-9.31.1.aarch64" }, "product_reference": "libldap-2_4-2-2.4.46-9.31.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libldap-2_4-2-2.4.46-9.31.1.x86_64" }, "product_reference": "libldap-2_4-2-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-32bit-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libldap-2_4-2-32bit-2.4.46-9.31.1.x86_64" }, "product_reference": "libldap-2_4-2-32bit-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-data-2.4.46-9.31.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libldap-data-2.4.46-9.31.1.noarch" }, "product_reference": "libldap-data-2.4.46-9.31.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.46-9.31.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openldap2-client-2.4.46-9.31.1.aarch64" }, "product_reference": "openldap2-client-2.4.46-9.31.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openldap2-client-2.4.46-9.31.1.x86_64" }, "product_reference": "openldap2-client-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-2.4.46-9.31.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openldap2-devel-2.4.46-9.31.1.aarch64" }, "product_reference": "openldap2-devel-2.4.46-9.31.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openldap2-devel-2.4.46-9.31.1.x86_64" }, "product_reference": "openldap2-devel-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-32bit-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openldap2-devel-32bit-2.4.46-9.31.1.x86_64" }, "product_reference": "openldap2-devel-32bit-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-static-2.4.46-9.31.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openldap2-devel-static-2.4.46-9.31.1.aarch64" }, "product_reference": "openldap2-devel-static-2.4.46-9.31.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-static-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openldap2-devel-static-2.4.46-9.31.1.x86_64" }, "product_reference": "openldap2-devel-static-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-9.31.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openldap2-ppolicy-check-password-1.2-9.31.1.aarch64" }, "product_reference": "openldap2-ppolicy-check-password-1.2-9.31.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-9.31.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openldap2-ppolicy-check-password-1.2-9.31.1.x86_64" }, "product_reference": "openldap2-ppolicy-check-password-1.2-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.46-9.31.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:libldap-2_4-2-2.4.46-9.31.1.aarch64" }, "product_reference": "libldap-2_4-2-2.4.46-9.31.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:libldap-2_4-2-2.4.46-9.31.1.x86_64" }, "product_reference": "libldap-2_4-2-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-32bit-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:libldap-2_4-2-32bit-2.4.46-9.31.1.x86_64" }, "product_reference": "libldap-2_4-2-32bit-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-data-2.4.46-9.31.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:libldap-data-2.4.46-9.31.1.noarch" }, "product_reference": "libldap-data-2.4.46-9.31.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.46-9.31.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:openldap2-client-2.4.46-9.31.1.aarch64" }, "product_reference": "openldap2-client-2.4.46-9.31.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:openldap2-client-2.4.46-9.31.1.x86_64" }, "product_reference": "openldap2-client-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-2.4.46-9.31.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:openldap2-devel-2.4.46-9.31.1.aarch64" }, "product_reference": "openldap2-devel-2.4.46-9.31.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:openldap2-devel-2.4.46-9.31.1.x86_64" }, "product_reference": "openldap2-devel-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-32bit-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:openldap2-devel-32bit-2.4.46-9.31.1.x86_64" }, "product_reference": "openldap2-devel-32bit-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-static-2.4.46-9.31.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:openldap2-devel-static-2.4.46-9.31.1.aarch64" }, "product_reference": "openldap2-devel-static-2.4.46-9.31.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-static-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:openldap2-devel-static-2.4.46-9.31.1.x86_64" }, "product_reference": "openldap2-devel-static-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-9.31.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:openldap2-ppolicy-check-password-1.2-9.31.1.aarch64" }, "product_reference": "openldap2-ppolicy-check-password-1.2-9.31.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-9.31.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:openldap2-ppolicy-check-password-1.2-9.31.1.x86_64" }, "product_reference": "openldap2-ppolicy-check-password-1.2-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.46-9.31.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:libldap-2_4-2-2.4.46-9.31.1.aarch64" }, "product_reference": "libldap-2_4-2-2.4.46-9.31.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.46-9.31.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:libldap-2_4-2-2.4.46-9.31.1.ppc64le" }, "product_reference": "libldap-2_4-2-2.4.46-9.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.46-9.31.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:libldap-2_4-2-2.4.46-9.31.1.s390x" }, "product_reference": "libldap-2_4-2-2.4.46-9.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:libldap-2_4-2-2.4.46-9.31.1.x86_64" }, "product_reference": "libldap-2_4-2-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-32bit-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:libldap-2_4-2-32bit-2.4.46-9.31.1.x86_64" }, "product_reference": "libldap-2_4-2-32bit-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-data-2.4.46-9.31.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:libldap-data-2.4.46-9.31.1.noarch" }, "product_reference": "libldap-data-2.4.46-9.31.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.46-9.31.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:openldap2-2.4.46-9.31.1.aarch64" }, "product_reference": "openldap2-2.4.46-9.31.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.46-9.31.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:openldap2-2.4.46-9.31.1.ppc64le" }, "product_reference": "openldap2-2.4.46-9.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.46-9.31.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:openldap2-2.4.46-9.31.1.s390x" }, "product_reference": "openldap2-2.4.46-9.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:openldap2-2.4.46-9.31.1.x86_64" }, "product_reference": "openldap2-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.46-9.31.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:openldap2-back-meta-2.4.46-9.31.1.aarch64" }, "product_reference": "openldap2-back-meta-2.4.46-9.31.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.46-9.31.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:openldap2-back-meta-2.4.46-9.31.1.ppc64le" }, "product_reference": "openldap2-back-meta-2.4.46-9.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.46-9.31.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:openldap2-back-meta-2.4.46-9.31.1.s390x" }, "product_reference": "openldap2-back-meta-2.4.46-9.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:openldap2-back-meta-2.4.46-9.31.1.x86_64" }, "product_reference": "openldap2-back-meta-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-perl-2.4.46-9.31.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:openldap2-back-perl-2.4.46-9.31.1.aarch64" }, "product_reference": "openldap2-back-perl-2.4.46-9.31.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-perl-2.4.46-9.31.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:openldap2-back-perl-2.4.46-9.31.1.ppc64le" }, "product_reference": "openldap2-back-perl-2.4.46-9.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-perl-2.4.46-9.31.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:openldap2-back-perl-2.4.46-9.31.1.s390x" }, "product_reference": "openldap2-back-perl-2.4.46-9.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-perl-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:openldap2-back-perl-2.4.46-9.31.1.x86_64" }, "product_reference": "openldap2-back-perl-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.46-9.31.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:openldap2-client-2.4.46-9.31.1.aarch64" }, "product_reference": "openldap2-client-2.4.46-9.31.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.46-9.31.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:openldap2-client-2.4.46-9.31.1.ppc64le" }, "product_reference": "openldap2-client-2.4.46-9.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.46-9.31.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:openldap2-client-2.4.46-9.31.1.s390x" }, "product_reference": "openldap2-client-2.4.46-9.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:openldap2-client-2.4.46-9.31.1.x86_64" }, "product_reference": "openldap2-client-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-2.4.46-9.31.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:openldap2-devel-2.4.46-9.31.1.aarch64" }, "product_reference": "openldap2-devel-2.4.46-9.31.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-2.4.46-9.31.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:openldap2-devel-2.4.46-9.31.1.ppc64le" }, "product_reference": "openldap2-devel-2.4.46-9.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-2.4.46-9.31.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:openldap2-devel-2.4.46-9.31.1.s390x" }, "product_reference": "openldap2-devel-2.4.46-9.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:openldap2-devel-2.4.46-9.31.1.x86_64" }, "product_reference": "openldap2-devel-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-32bit-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:openldap2-devel-32bit-2.4.46-9.31.1.x86_64" }, "product_reference": "openldap2-devel-32bit-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-static-2.4.46-9.31.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:openldap2-devel-static-2.4.46-9.31.1.aarch64" }, "product_reference": "openldap2-devel-static-2.4.46-9.31.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-static-2.4.46-9.31.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:openldap2-devel-static-2.4.46-9.31.1.ppc64le" }, "product_reference": "openldap2-devel-static-2.4.46-9.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-static-2.4.46-9.31.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:openldap2-devel-static-2.4.46-9.31.1.s390x" }, "product_reference": "openldap2-devel-static-2.4.46-9.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-static-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:openldap2-devel-static-2.4.46-9.31.1.x86_64" }, "product_reference": "openldap2-devel-static-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-9.31.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:openldap2-ppolicy-check-password-1.2-9.31.1.aarch64" }, "product_reference": "openldap2-ppolicy-check-password-1.2-9.31.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-9.31.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:openldap2-ppolicy-check-password-1.2-9.31.1.ppc64le" }, "product_reference": "openldap2-ppolicy-check-password-1.2-9.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-9.31.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:openldap2-ppolicy-check-password-1.2-9.31.1.s390x" }, "product_reference": "openldap2-ppolicy-check-password-1.2-9.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-9.31.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:openldap2-ppolicy-check-password-1.2-9.31.1.x86_64" }, "product_reference": "openldap2-ppolicy-check-password-1.2-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.46-9.31.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:libldap-2_4-2-2.4.46-9.31.1.ppc64le" }, "product_reference": "libldap-2_4-2-2.4.46-9.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:libldap-2_4-2-2.4.46-9.31.1.x86_64" }, "product_reference": "libldap-2_4-2-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-32bit-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:libldap-2_4-2-32bit-2.4.46-9.31.1.x86_64" }, "product_reference": "libldap-2_4-2-32bit-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-data-2.4.46-9.31.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:libldap-data-2.4.46-9.31.1.noarch" }, "product_reference": "libldap-data-2.4.46-9.31.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.46-9.31.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-2.4.46-9.31.1.ppc64le" }, "product_reference": "openldap2-2.4.46-9.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-2.4.46-9.31.1.x86_64" }, "product_reference": "openldap2-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.46-9.31.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-back-meta-2.4.46-9.31.1.ppc64le" }, "product_reference": "openldap2-back-meta-2.4.46-9.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-back-meta-2.4.46-9.31.1.x86_64" }, "product_reference": "openldap2-back-meta-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-perl-2.4.46-9.31.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-back-perl-2.4.46-9.31.1.ppc64le" }, "product_reference": "openldap2-back-perl-2.4.46-9.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-perl-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-back-perl-2.4.46-9.31.1.x86_64" }, "product_reference": "openldap2-back-perl-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.46-9.31.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-client-2.4.46-9.31.1.ppc64le" }, "product_reference": "openldap2-client-2.4.46-9.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-client-2.4.46-9.31.1.x86_64" }, "product_reference": "openldap2-client-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-2.4.46-9.31.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-devel-2.4.46-9.31.1.ppc64le" }, "product_reference": "openldap2-devel-2.4.46-9.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-devel-2.4.46-9.31.1.x86_64" }, "product_reference": "openldap2-devel-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-32bit-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-devel-32bit-2.4.46-9.31.1.x86_64" }, "product_reference": "openldap2-devel-32bit-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-static-2.4.46-9.31.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-devel-static-2.4.46-9.31.1.ppc64le" }, "product_reference": "openldap2-devel-static-2.4.46-9.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-static-2.4.46-9.31.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-devel-static-2.4.46-9.31.1.x86_64" }, "product_reference": "openldap2-devel-static-2.4.46-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-9.31.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-ppolicy-check-password-1.2-9.31.1.ppc64le" }, "product_reference": "openldap2-ppolicy-check-password-1.2-9.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-9.31.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-ppolicy-check-password-1.2-9.31.1.x86_64" }, "product_reference": "openldap2-ppolicy-check-password-1.2-9.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-8023", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-8023" } ], "notes": [ { "category": "general", "text": "A acceptance of Extraneous Untrusted Data With Trusted Data vulnerability in the start script of openldap2 of SUSE Enterprise Storage 5, SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Point of Sale 11-SP3, SUSE Linux Enterprise Server 11-SECURITY, SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server for SAP 15, SUSE OpenStack Cloud 7, SUSE OpenStack Cloud 8, SUSE OpenStack Cloud Crowbar 8; openSUSE Leap 15.1, openSUSE Leap 15.2 allows local attackers to escalate privileges from user ldap to root. This issue affects: SUSE Enterprise Storage 5 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Debuginfo 11-SP3 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Debuginfo 11-SP4 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Point of Sale 11-SP3 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Server 11-SECURITY openldap2-client-openssl1 versions prior to 2.4.26-0.74.13.1. SUSE Linux Enterprise Server 11-SP4-LTSS openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Server 12-SP2-BCL openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP2-LTSS openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP3-BCL openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP3-LTSS openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP4 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP5 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 15-LTSS openldap2 versions prior to 2.4.46-9.31.1. SUSE Linux Enterprise Server for SAP 12-SP2 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server for SAP 12-SP3 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server for SAP 15 openldap2 versions prior to 2.4.46-9.31.1. SUSE OpenStack Cloud 7 openldap2 versions prior to 2.4.41-18.71.2. SUSE OpenStack Cloud 8 openldap2 versions prior to 2.4.41-18.71.2. SUSE OpenStack Cloud Crowbar 8 openldap2 versions prior to 2.4.41-18.71.2. openSUSE Leap 15.1 openldap2 versions prior to 2.4.46-lp151.10.12.1. openSUSE Leap 15.2 openldap2 versions prior to 2.4.46-lp152.14.3.1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libldap-2_4-2-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libldap-2_4-2-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libldap-2_4-2-32bit-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libldap-data-2.4.46-9.31.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openldap2-client-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openldap2-client-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openldap2-devel-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openldap2-devel-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openldap2-devel-32bit-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openldap2-devel-static-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openldap2-devel-static-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openldap2-ppolicy-check-password-1.2-9.31.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openldap2-ppolicy-check-password-1.2-9.31.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libldap-2_4-2-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libldap-2_4-2-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libldap-2_4-2-32bit-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libldap-data-2.4.46-9.31.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openldap2-client-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openldap2-client-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openldap2-devel-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openldap2-devel-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openldap2-devel-32bit-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openldap2-devel-static-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openldap2-devel-static-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openldap2-ppolicy-check-password-1.2-9.31.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openldap2-ppolicy-check-password-1.2-9.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libldap-2_4-2-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libldap-2_4-2-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libldap-2_4-2-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libldap-2_4-2-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libldap-2_4-2-32bit-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libldap-data-2.4.46-9.31.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-client-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-client-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-client-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-client-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-devel-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-devel-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-devel-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-devel-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-devel-static-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-devel-static-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-devel-static-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-devel-static-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-ppolicy-check-password-1.2-9.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-ppolicy-check-password-1.2-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-ppolicy-check-password-1.2-9.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-ppolicy-check-password-1.2-9.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libldap-2_4-2-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libldap-2_4-2-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libldap-2_4-2-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libldap-2_4-2-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libldap-2_4-2-32bit-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libldap-data-2.4.46-9.31.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-client-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-client-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-client-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-client-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-devel-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-devel-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-devel-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-devel-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-devel-static-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-devel-static-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-devel-static-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-devel-static-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-ppolicy-check-password-1.2-9.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-ppolicy-check-password-1.2-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-ppolicy-check-password-1.2-9.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-ppolicy-check-password-1.2-9.31.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:openldap2-devel-32bit-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:openldap2-devel-32bit-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-back-meta-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-back-meta-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-back-meta-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-back-meta-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-back-perl-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-back-perl-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-back-perl-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-back-perl-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:openldap2-back-meta-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:openldap2-back-meta-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:openldap2-back-meta-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:openldap2-back-meta-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:openldap2-back-perl-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:openldap2-back-perl-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:openldap2-back-perl-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:openldap2-back-perl-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libldap-2_4-2-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libldap-2_4-2-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libldap-2_4-2-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libldap-2_4-2-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libldap-2_4-2-32bit-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libldap-data-2.4.46-9.31.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:openldap2-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openldap2-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openldap2-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-back-meta-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-back-meta-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openldap2-back-meta-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openldap2-back-meta-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-back-perl-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-back-perl-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openldap2-back-perl-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openldap2-back-perl-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-client-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-client-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openldap2-client-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openldap2-client-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-devel-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-devel-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openldap2-devel-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openldap2-devel-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-devel-32bit-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-devel-static-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-devel-static-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openldap2-devel-static-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openldap2-devel-static-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-ppolicy-check-password-1.2-9.31.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-ppolicy-check-password-1.2-9.31.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openldap2-ppolicy-check-password-1.2-9.31.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openldap2-ppolicy-check-password-1.2-9.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libldap-2_4-2-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libldap-2_4-2-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libldap-2_4-2-32bit-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libldap-data-2.4.46-9.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-back-meta-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-back-meta-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-back-perl-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-back-perl-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-client-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-client-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-devel-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-devel-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-devel-32bit-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-devel-static-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-devel-static-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-ppolicy-check-password-1.2-9.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-ppolicy-check-password-1.2-9.31.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-8023", "url": "https://www.suse.com/security/cve/CVE-2020-8023" }, { "category": "external", "summary": "SUSE Bug 1172698 for CVE-2020-8023", "url": "https://bugzilla.suse.com/1172698" }, { "category": "external", "summary": "SUSE Bug 1190347 for CVE-2020-8023", "url": "https://bugzilla.suse.com/1190347" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libldap-2_4-2-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libldap-2_4-2-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libldap-2_4-2-32bit-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libldap-data-2.4.46-9.31.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openldap2-client-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openldap2-client-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openldap2-devel-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openldap2-devel-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openldap2-devel-32bit-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openldap2-devel-static-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openldap2-devel-static-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openldap2-ppolicy-check-password-1.2-9.31.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openldap2-ppolicy-check-password-1.2-9.31.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libldap-2_4-2-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libldap-2_4-2-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libldap-2_4-2-32bit-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libldap-data-2.4.46-9.31.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openldap2-client-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openldap2-client-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openldap2-devel-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openldap2-devel-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openldap2-devel-32bit-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openldap2-devel-static-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openldap2-devel-static-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openldap2-ppolicy-check-password-1.2-9.31.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openldap2-ppolicy-check-password-1.2-9.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libldap-2_4-2-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libldap-2_4-2-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libldap-2_4-2-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libldap-2_4-2-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libldap-2_4-2-32bit-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libldap-data-2.4.46-9.31.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-client-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-client-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-client-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-client-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-devel-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-devel-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-devel-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-devel-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-devel-static-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-devel-static-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-devel-static-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-devel-static-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-ppolicy-check-password-1.2-9.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-ppolicy-check-password-1.2-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-ppolicy-check-password-1.2-9.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-ppolicy-check-password-1.2-9.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libldap-2_4-2-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libldap-2_4-2-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libldap-2_4-2-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libldap-2_4-2-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libldap-2_4-2-32bit-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libldap-data-2.4.46-9.31.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-client-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-client-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-client-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-client-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-devel-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-devel-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-devel-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-devel-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-devel-static-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-devel-static-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-devel-static-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-devel-static-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-ppolicy-check-password-1.2-9.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-ppolicy-check-password-1.2-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-ppolicy-check-password-1.2-9.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-ppolicy-check-password-1.2-9.31.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:openldap2-devel-32bit-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:openldap2-devel-32bit-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-back-meta-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-back-meta-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-back-meta-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-back-meta-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-back-perl-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-back-perl-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-back-perl-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-back-perl-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:openldap2-back-meta-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:openldap2-back-meta-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:openldap2-back-meta-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:openldap2-back-meta-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:openldap2-back-perl-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:openldap2-back-perl-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:openldap2-back-perl-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:openldap2-back-perl-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libldap-2_4-2-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libldap-2_4-2-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libldap-2_4-2-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libldap-2_4-2-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libldap-2_4-2-32bit-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libldap-data-2.4.46-9.31.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:openldap2-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openldap2-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openldap2-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-back-meta-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-back-meta-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openldap2-back-meta-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openldap2-back-meta-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-back-perl-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-back-perl-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openldap2-back-perl-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openldap2-back-perl-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-client-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-client-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openldap2-client-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openldap2-client-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-devel-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-devel-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openldap2-devel-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openldap2-devel-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-devel-32bit-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-devel-static-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-devel-static-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openldap2-devel-static-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openldap2-devel-static-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-ppolicy-check-password-1.2-9.31.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-ppolicy-check-password-1.2-9.31.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openldap2-ppolicy-check-password-1.2-9.31.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openldap2-ppolicy-check-password-1.2-9.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libldap-2_4-2-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libldap-2_4-2-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libldap-2_4-2-32bit-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libldap-data-2.4.46-9.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-back-meta-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-back-meta-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-back-perl-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-back-perl-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-client-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-client-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-devel-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-devel-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-devel-32bit-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-devel-static-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-devel-static-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-ppolicy-check-password-1.2-9.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-ppolicy-check-password-1.2-9.31.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libldap-2_4-2-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libldap-2_4-2-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libldap-2_4-2-32bit-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libldap-data-2.4.46-9.31.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openldap2-client-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openldap2-client-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openldap2-devel-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openldap2-devel-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openldap2-devel-32bit-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openldap2-devel-static-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openldap2-devel-static-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openldap2-ppolicy-check-password-1.2-9.31.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openldap2-ppolicy-check-password-1.2-9.31.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libldap-2_4-2-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libldap-2_4-2-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libldap-2_4-2-32bit-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libldap-data-2.4.46-9.31.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openldap2-client-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openldap2-client-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openldap2-devel-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openldap2-devel-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openldap2-devel-32bit-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openldap2-devel-static-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openldap2-devel-static-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openldap2-ppolicy-check-password-1.2-9.31.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openldap2-ppolicy-check-password-1.2-9.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libldap-2_4-2-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libldap-2_4-2-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libldap-2_4-2-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libldap-2_4-2-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libldap-2_4-2-32bit-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libldap-data-2.4.46-9.31.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-client-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-client-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-client-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-client-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-devel-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-devel-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-devel-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-devel-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-devel-static-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-devel-static-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-devel-static-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-devel-static-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-ppolicy-check-password-1.2-9.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-ppolicy-check-password-1.2-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-ppolicy-check-password-1.2-9.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:openldap2-ppolicy-check-password-1.2-9.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libldap-2_4-2-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libldap-2_4-2-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libldap-2_4-2-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libldap-2_4-2-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libldap-2_4-2-32bit-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libldap-data-2.4.46-9.31.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-client-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-client-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-client-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-client-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-devel-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-devel-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-devel-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-devel-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-devel-static-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-devel-static-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-devel-static-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-devel-static-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-ppolicy-check-password-1.2-9.31.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-ppolicy-check-password-1.2-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-ppolicy-check-password-1.2-9.31.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:openldap2-ppolicy-check-password-1.2-9.31.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:openldap2-devel-32bit-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:openldap2-devel-32bit-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-back-meta-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-back-meta-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-back-meta-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-back-meta-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-back-perl-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-back-perl-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-back-perl-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:openldap2-back-perl-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:openldap2-back-meta-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:openldap2-back-meta-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:openldap2-back-meta-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:openldap2-back-meta-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:openldap2-back-perl-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:openldap2-back-perl-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:openldap2-back-perl-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:openldap2-back-perl-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libldap-2_4-2-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libldap-2_4-2-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libldap-2_4-2-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libldap-2_4-2-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libldap-2_4-2-32bit-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libldap-data-2.4.46-9.31.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:openldap2-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openldap2-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openldap2-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-back-meta-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-back-meta-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openldap2-back-meta-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openldap2-back-meta-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-back-perl-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-back-perl-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openldap2-back-perl-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openldap2-back-perl-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-client-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-client-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openldap2-client-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openldap2-client-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-devel-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-devel-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openldap2-devel-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openldap2-devel-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-devel-32bit-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-devel-static-2.4.46-9.31.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-devel-static-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openldap2-devel-static-2.4.46-9.31.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openldap2-devel-static-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-ppolicy-check-password-1.2-9.31.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openldap2-ppolicy-check-password-1.2-9.31.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openldap2-ppolicy-check-password-1.2-9.31.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openldap2-ppolicy-check-password-1.2-9.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libldap-2_4-2-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libldap-2_4-2-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libldap-2_4-2-32bit-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libldap-data-2.4.46-9.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-back-meta-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-back-meta-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-back-perl-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-back-perl-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-client-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-client-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-devel-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-devel-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-devel-32bit-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-devel-static-2.4.46-9.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-devel-static-2.4.46-9.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-ppolicy-check-password-1.2-9.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openldap2-ppolicy-check-password-1.2-9.31.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-07-06T15:06:53Z", "details": "important" } ], "title": "CVE-2020-8023" } ] }
suse-su-2020:1859-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for openldap2", "title": "Title of the patch" }, { "category": "description", "text": "This update for openldap2 fixes the following issues:\n\n- CVE-2020-8023: Fixed a potential local privilege escalation from ldap to root when OPENLDAP_CONFIG_BACKEND=\u0027ldap\u0027 was used (bsc#1172698).\t \n- Changed DB_CONFIG to root:ldap permissions (bsc#1172704).\t \n- Fixed an issue where slapd becomes unresponsive after many failed login/bind attempts(bsc#1170715).\n", "title": "Description of the patch" }, { "category": "details", "text": "HPE-Helion-OpenStack-8-2020-1859,SUSE-2020-1859,SUSE-OpenStack-Cloud-7-2020-1859,SUSE-OpenStack-Cloud-8-2020-1859,SUSE-OpenStack-Cloud-Crowbar-8-2020-1859,SUSE-SLE-SAP-12-SP2-2020-1859,SUSE-SLE-SAP-12-SP3-2020-1859,SUSE-SLE-SDK-12-SP4-2020-1859,SUSE-SLE-SDK-12-SP5-2020-1859,SUSE-SLE-SERVER-12-SP2-2020-1859,SUSE-SLE-SERVER-12-SP2-BCL-2020-1859,SUSE-SLE-SERVER-12-SP3-2020-1859,SUSE-SLE-SERVER-12-SP3-BCL-2020-1859,SUSE-SLE-SERVER-12-SP4-2020-1859,SUSE-SLE-SERVER-12-SP5-2020-1859,SUSE-Storage-5-2020-1859", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_1859-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2020:1859-1", "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20201859-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2020:1859-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-July/007077.html" }, { "category": "self", "summary": "SUSE Bug 1170715", "url": "https://bugzilla.suse.com/1170715" }, { "category": "self", "summary": "SUSE Bug 1172698", "url": "https://bugzilla.suse.com/1172698" }, { "category": "self", "summary": "SUSE Bug 1172704", "url": "https://bugzilla.suse.com/1172704" }, { "category": "self", "summary": "SUSE CVE CVE-2020-8023 page", "url": "https://www.suse.com/security/cve/CVE-2020-8023/" } ], "title": "Security update for openldap2", "tracking": { "current_release_date": "2020-07-06T15:09:38Z", "generator": { "date": "2020-07-06T15:09:38Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2020:1859-1", "initial_release_date": "2020-07-06T15:09:38Z", "revision_history": [ { "date": "2020-07-06T15:09:38Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libldap-2_4-2-2.4.41-18.71.2.aarch64", "product": { "name": "libldap-2_4-2-2.4.41-18.71.2.aarch64", "product_id": "libldap-2_4-2-2.4.41-18.71.2.aarch64" } }, { "category": "product_version", "name": "openldap2-2.4.41-18.71.2.aarch64", "product": { "name": "openldap2-2.4.41-18.71.2.aarch64", "product_id": "openldap2-2.4.41-18.71.2.aarch64" } }, { "category": "product_version", "name": "openldap2-back-meta-2.4.41-18.71.2.aarch64", "product": { "name": "openldap2-back-meta-2.4.41-18.71.2.aarch64", "product_id": "openldap2-back-meta-2.4.41-18.71.2.aarch64" } }, { "category": "product_version", "name": "openldap2-back-perl-2.4.41-18.71.2.aarch64", "product": { "name": "openldap2-back-perl-2.4.41-18.71.2.aarch64", "product_id": "openldap2-back-perl-2.4.41-18.71.2.aarch64" } }, { "category": "product_version", "name": "openldap2-back-sql-2.4.41-18.71.2.aarch64", "product": { "name": "openldap2-back-sql-2.4.41-18.71.2.aarch64", "product_id": "openldap2-back-sql-2.4.41-18.71.2.aarch64" } }, { "category": "product_version", "name": "openldap2-client-2.4.41-18.71.2.aarch64", "product": { "name": "openldap2-client-2.4.41-18.71.2.aarch64", "product_id": "openldap2-client-2.4.41-18.71.2.aarch64" } }, { "category": "product_version", "name": "openldap2-devel-2.4.41-18.71.2.aarch64", "product": { "name": "openldap2-devel-2.4.41-18.71.2.aarch64", "product_id": "openldap2-devel-2.4.41-18.71.2.aarch64" } }, { "category": "product_version", "name": "openldap2-devel-static-2.4.41-18.71.2.aarch64", "product": { "name": "openldap2-devel-static-2.4.41-18.71.2.aarch64", "product_id": "openldap2-devel-static-2.4.41-18.71.2.aarch64" } }, { "category": "product_version", "name": "openldap2-ppolicy-check-password-1.2-18.71.2.aarch64", "product": { "name": "openldap2-ppolicy-check-password-1.2-18.71.2.aarch64", "product_id": "openldap2-ppolicy-check-password-1.2-18.71.2.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libldap-2_4-2-64bit-2.4.41-18.71.2.aarch64_ilp32", "product": { "name": "libldap-2_4-2-64bit-2.4.41-18.71.2.aarch64_ilp32", "product_id": "libldap-2_4-2-64bit-2.4.41-18.71.2.aarch64_ilp32" } }, { "category": "product_version", "name": "openldap2-devel-64bit-2.4.41-18.71.2.aarch64_ilp32", "product": { "name": "openldap2-devel-64bit-2.4.41-18.71.2.aarch64_ilp32", "product_id": "openldap2-devel-64bit-2.4.41-18.71.2.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "libldap-2_4-2-2.4.41-18.71.2.i586", "product": { "name": "libldap-2_4-2-2.4.41-18.71.2.i586", "product_id": "libldap-2_4-2-2.4.41-18.71.2.i586" } }, { "category": "product_version", "name": "openldap2-2.4.41-18.71.2.i586", "product": { "name": "openldap2-2.4.41-18.71.2.i586", "product_id": "openldap2-2.4.41-18.71.2.i586" } }, { "category": "product_version", "name": "openldap2-back-meta-2.4.41-18.71.2.i586", "product": { "name": "openldap2-back-meta-2.4.41-18.71.2.i586", "product_id": "openldap2-back-meta-2.4.41-18.71.2.i586" } }, { "category": "product_version", "name": "openldap2-back-perl-2.4.41-18.71.2.i586", "product": { "name": "openldap2-back-perl-2.4.41-18.71.2.i586", "product_id": "openldap2-back-perl-2.4.41-18.71.2.i586" } }, { "category": "product_version", "name": "openldap2-back-sql-2.4.41-18.71.2.i586", "product": { "name": "openldap2-back-sql-2.4.41-18.71.2.i586", "product_id": "openldap2-back-sql-2.4.41-18.71.2.i586" } }, { "category": "product_version", "name": "openldap2-client-2.4.41-18.71.2.i586", "product": { "name": "openldap2-client-2.4.41-18.71.2.i586", "product_id": "openldap2-client-2.4.41-18.71.2.i586" } }, { "category": "product_version", "name": "openldap2-devel-2.4.41-18.71.2.i586", "product": { "name": "openldap2-devel-2.4.41-18.71.2.i586", "product_id": "openldap2-devel-2.4.41-18.71.2.i586" } }, { "category": "product_version", "name": "openldap2-devel-static-2.4.41-18.71.2.i586", "product": { "name": "openldap2-devel-static-2.4.41-18.71.2.i586", "product_id": "openldap2-devel-static-2.4.41-18.71.2.i586" } }, { "category": "product_version", "name": "openldap2-ppolicy-check-password-1.2-18.71.2.i586", "product": { "name": "openldap2-ppolicy-check-password-1.2-18.71.2.i586", "product_id": "openldap2-ppolicy-check-password-1.2-18.71.2.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "openldap2-doc-2.4.41-18.71.2.noarch", "product": { "name": "openldap2-doc-2.4.41-18.71.2.noarch", "product_id": "openldap2-doc-2.4.41-18.71.2.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "libldap-2_4-2-2.4.41-18.71.2.ppc64le", "product": { "name": "libldap-2_4-2-2.4.41-18.71.2.ppc64le", "product_id": "libldap-2_4-2-2.4.41-18.71.2.ppc64le" } }, { "category": "product_version", "name": "openldap2-2.4.41-18.71.2.ppc64le", "product": { "name": "openldap2-2.4.41-18.71.2.ppc64le", "product_id": "openldap2-2.4.41-18.71.2.ppc64le" } }, { "category": "product_version", "name": "openldap2-back-meta-2.4.41-18.71.2.ppc64le", "product": { "name": "openldap2-back-meta-2.4.41-18.71.2.ppc64le", "product_id": "openldap2-back-meta-2.4.41-18.71.2.ppc64le" } }, { "category": "product_version", "name": "openldap2-back-perl-2.4.41-18.71.2.ppc64le", "product": { "name": "openldap2-back-perl-2.4.41-18.71.2.ppc64le", "product_id": "openldap2-back-perl-2.4.41-18.71.2.ppc64le" } }, { "category": "product_version", "name": "openldap2-back-sql-2.4.41-18.71.2.ppc64le", "product": { "name": "openldap2-back-sql-2.4.41-18.71.2.ppc64le", "product_id": "openldap2-back-sql-2.4.41-18.71.2.ppc64le" } }, { "category": "product_version", "name": "openldap2-client-2.4.41-18.71.2.ppc64le", "product": { "name": "openldap2-client-2.4.41-18.71.2.ppc64le", "product_id": "openldap2-client-2.4.41-18.71.2.ppc64le" } }, { "category": "product_version", "name": "openldap2-devel-2.4.41-18.71.2.ppc64le", "product": { "name": "openldap2-devel-2.4.41-18.71.2.ppc64le", "product_id": "openldap2-devel-2.4.41-18.71.2.ppc64le" } }, { "category": "product_version", "name": "openldap2-devel-static-2.4.41-18.71.2.ppc64le", "product": { "name": "openldap2-devel-static-2.4.41-18.71.2.ppc64le", "product_id": "openldap2-devel-static-2.4.41-18.71.2.ppc64le" } }, { "category": "product_version", "name": "openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le", "product": { "name": "openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le", "product_id": "openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libldap-2_4-2-2.4.41-18.71.2.s390", "product": { "name": "libldap-2_4-2-2.4.41-18.71.2.s390", "product_id": "libldap-2_4-2-2.4.41-18.71.2.s390" } }, { "category": "product_version", "name": "openldap2-2.4.41-18.71.2.s390", "product": { "name": "openldap2-2.4.41-18.71.2.s390", "product_id": "openldap2-2.4.41-18.71.2.s390" } }, { "category": "product_version", "name": "openldap2-back-meta-2.4.41-18.71.2.s390", "product": { "name": "openldap2-back-meta-2.4.41-18.71.2.s390", "product_id": "openldap2-back-meta-2.4.41-18.71.2.s390" } }, { "category": "product_version", "name": "openldap2-back-perl-2.4.41-18.71.2.s390", "product": { "name": "openldap2-back-perl-2.4.41-18.71.2.s390", "product_id": "openldap2-back-perl-2.4.41-18.71.2.s390" } }, { "category": "product_version", "name": "openldap2-back-sql-2.4.41-18.71.2.s390", "product": { "name": "openldap2-back-sql-2.4.41-18.71.2.s390", "product_id": "openldap2-back-sql-2.4.41-18.71.2.s390" } }, { "category": "product_version", "name": "openldap2-client-2.4.41-18.71.2.s390", "product": { "name": "openldap2-client-2.4.41-18.71.2.s390", "product_id": "openldap2-client-2.4.41-18.71.2.s390" } }, { "category": "product_version", "name": "openldap2-devel-2.4.41-18.71.2.s390", "product": { "name": "openldap2-devel-2.4.41-18.71.2.s390", "product_id": "openldap2-devel-2.4.41-18.71.2.s390" } }, { "category": "product_version", "name": "openldap2-devel-static-2.4.41-18.71.2.s390", "product": { "name": "openldap2-devel-static-2.4.41-18.71.2.s390", "product_id": "openldap2-devel-static-2.4.41-18.71.2.s390" } }, { "category": "product_version", "name": "openldap2-ppolicy-check-password-1.2-18.71.2.s390", "product": { "name": "openldap2-ppolicy-check-password-1.2-18.71.2.s390", "product_id": "openldap2-ppolicy-check-password-1.2-18.71.2.s390" } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "libldap-2_4-2-2.4.41-18.71.2.s390x", "product": { "name": "libldap-2_4-2-2.4.41-18.71.2.s390x", "product_id": "libldap-2_4-2-2.4.41-18.71.2.s390x" } }, { "category": "product_version", "name": "libldap-2_4-2-32bit-2.4.41-18.71.2.s390x", "product": { "name": "libldap-2_4-2-32bit-2.4.41-18.71.2.s390x", "product_id": "libldap-2_4-2-32bit-2.4.41-18.71.2.s390x" } }, { "category": "product_version", "name": "openldap2-2.4.41-18.71.2.s390x", "product": { "name": "openldap2-2.4.41-18.71.2.s390x", "product_id": "openldap2-2.4.41-18.71.2.s390x" } }, { "category": "product_version", "name": "openldap2-back-meta-2.4.41-18.71.2.s390x", "product": { "name": "openldap2-back-meta-2.4.41-18.71.2.s390x", "product_id": "openldap2-back-meta-2.4.41-18.71.2.s390x" } }, { "category": "product_version", "name": "openldap2-back-perl-2.4.41-18.71.2.s390x", "product": { "name": "openldap2-back-perl-2.4.41-18.71.2.s390x", "product_id": "openldap2-back-perl-2.4.41-18.71.2.s390x" } }, { "category": "product_version", "name": "openldap2-back-sql-2.4.41-18.71.2.s390x", "product": { "name": "openldap2-back-sql-2.4.41-18.71.2.s390x", "product_id": "openldap2-back-sql-2.4.41-18.71.2.s390x" } }, { "category": "product_version", "name": "openldap2-client-2.4.41-18.71.2.s390x", "product": { "name": "openldap2-client-2.4.41-18.71.2.s390x", "product_id": "openldap2-client-2.4.41-18.71.2.s390x" } }, { "category": "product_version", "name": "openldap2-devel-2.4.41-18.71.2.s390x", "product": { "name": "openldap2-devel-2.4.41-18.71.2.s390x", "product_id": "openldap2-devel-2.4.41-18.71.2.s390x" } }, { "category": "product_version", "name": "openldap2-devel-32bit-2.4.41-18.71.2.s390x", "product": { "name": "openldap2-devel-32bit-2.4.41-18.71.2.s390x", "product_id": "openldap2-devel-32bit-2.4.41-18.71.2.s390x" } }, { "category": "product_version", "name": "openldap2-devel-static-2.4.41-18.71.2.s390x", "product": { "name": "openldap2-devel-static-2.4.41-18.71.2.s390x", "product_id": "openldap2-devel-static-2.4.41-18.71.2.s390x" } }, { "category": "product_version", "name": "openldap2-ppolicy-check-password-1.2-18.71.2.s390x", "product": { "name": "openldap2-ppolicy-check-password-1.2-18.71.2.s390x", "product_id": "openldap2-ppolicy-check-password-1.2-18.71.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libldap-2_4-2-2.4.41-18.71.2.x86_64", "product": { "name": "libldap-2_4-2-2.4.41-18.71.2.x86_64", "product_id": "libldap-2_4-2-2.4.41-18.71.2.x86_64" } }, { "category": "product_version", "name": "libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "product": { "name": "libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "product_id": "libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64" } }, { "category": "product_version", "name": "openldap2-2.4.41-18.71.2.x86_64", "product": { "name": "openldap2-2.4.41-18.71.2.x86_64", "product_id": "openldap2-2.4.41-18.71.2.x86_64" } }, { "category": "product_version", "name": "openldap2-back-meta-2.4.41-18.71.2.x86_64", "product": { "name": "openldap2-back-meta-2.4.41-18.71.2.x86_64", "product_id": "openldap2-back-meta-2.4.41-18.71.2.x86_64" } }, { "category": "product_version", "name": "openldap2-client-2.4.41-18.71.2.x86_64", "product": { "name": "openldap2-client-2.4.41-18.71.2.x86_64", "product_id": "openldap2-client-2.4.41-18.71.2.x86_64" } }, { "category": "product_version", "name": "openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "product": { "name": "openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "product_id": "openldap2-ppolicy-check-password-1.2-18.71.2.x86_64" } }, { "category": "product_version", "name": "openldap2-back-perl-2.4.41-18.71.2.x86_64", "product": { "name": "openldap2-back-perl-2.4.41-18.71.2.x86_64", "product_id": "openldap2-back-perl-2.4.41-18.71.2.x86_64" } }, { "category": "product_version", "name": "openldap2-back-sql-2.4.41-18.71.2.x86_64", "product": { "name": "openldap2-back-sql-2.4.41-18.71.2.x86_64", "product_id": "openldap2-back-sql-2.4.41-18.71.2.x86_64" } }, { "category": "product_version", "name": "openldap2-devel-2.4.41-18.71.2.x86_64", "product": { "name": "openldap2-devel-2.4.41-18.71.2.x86_64", "product_id": "openldap2-devel-2.4.41-18.71.2.x86_64" } }, { "category": "product_version", "name": "openldap2-devel-32bit-2.4.41-18.71.2.x86_64", "product": { "name": "openldap2-devel-32bit-2.4.41-18.71.2.x86_64", "product_id": "openldap2-devel-32bit-2.4.41-18.71.2.x86_64" } }, { "category": "product_version", "name": "openldap2-devel-static-2.4.41-18.71.2.x86_64", "product": { "name": "openldap2-devel-static-2.4.41-18.71.2.x86_64", "product_id": "openldap2-devel-static-2.4.41-18.71.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "HPE Helion OpenStack 8", "product": { "name": "HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8", "product_identification_helper": { "cpe": "cpe:/o:suse:hpe-helion-openstack:8" } } }, { "category": "product_name", "name": "SUSE OpenStack Cloud 7", "product": { "name": "SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud:7" } } }, { "category": "product_name", "name": "SUSE OpenStack Cloud 8", "product": { "name": "SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud:8" } } }, { "category": "product_name", "name": "SUSE OpenStack Cloud Crowbar 8", "product": { "name": "SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud-crowbar:8" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP4", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2-BCL", "product": { "name": "SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-bcl:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3-BCL", "product": { "name": "SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-bcl:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP4", "product": { "name": "SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5", "product": { "name": "SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp5" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 5", "product": { "name": "SUSE Enterprise Storage 5", "product_id": "SUSE Enterprise Storage 5", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.41-18.71.2.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:libldap-2_4-2-2.4.41-18.71.2.x86_64" }, "product_reference": "libldap-2_4-2-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64" }, "product_reference": "libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.41-18.71.2.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:openldap2-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.41-18.71.2.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:openldap2-back-meta-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-back-meta-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.41-18.71.2.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:openldap2-client-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-client-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-doc-2.4.41-18.71.2.noarch as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:openldap2-doc-2.4.41-18.71.2.noarch" }, "product_reference": "openldap2-doc-2.4.41-18.71.2.noarch", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-18.71.2.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64" }, "product_reference": "openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.41-18.71.2.s390x as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:libldap-2_4-2-2.4.41-18.71.2.s390x" }, "product_reference": "libldap-2_4-2-2.4.41-18.71.2.s390x", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.41-18.71.2.x86_64 as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:libldap-2_4-2-2.4.41-18.71.2.x86_64" }, "product_reference": "libldap-2_4-2-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-32bit-2.4.41-18.71.2.s390x as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:libldap-2_4-2-32bit-2.4.41-18.71.2.s390x" }, "product_reference": "libldap-2_4-2-32bit-2.4.41-18.71.2.s390x", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64 as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64" }, "product_reference": "libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.41-18.71.2.s390x as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:openldap2-2.4.41-18.71.2.s390x" }, "product_reference": "openldap2-2.4.41-18.71.2.s390x", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.41-18.71.2.x86_64 as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:openldap2-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.41-18.71.2.s390x as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:openldap2-back-meta-2.4.41-18.71.2.s390x" }, "product_reference": "openldap2-back-meta-2.4.41-18.71.2.s390x", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.41-18.71.2.x86_64 as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:openldap2-back-meta-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-back-meta-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.41-18.71.2.s390x as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:openldap2-client-2.4.41-18.71.2.s390x" }, "product_reference": "openldap2-client-2.4.41-18.71.2.s390x", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.41-18.71.2.x86_64 as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:openldap2-client-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-client-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-doc-2.4.41-18.71.2.noarch as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:openldap2-doc-2.4.41-18.71.2.noarch" }, "product_reference": "openldap2-doc-2.4.41-18.71.2.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-18.71.2.s390x as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:openldap2-ppolicy-check-password-1.2-18.71.2.s390x" }, "product_reference": "openldap2-ppolicy-check-password-1.2-18.71.2.s390x", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-18.71.2.x86_64 as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64" }, "product_reference": "openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.41-18.71.2.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:libldap-2_4-2-2.4.41-18.71.2.x86_64" }, "product_reference": "libldap-2_4-2-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64" }, "product_reference": "libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.41-18.71.2.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:openldap2-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.41-18.71.2.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:openldap2-back-meta-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-back-meta-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.41-18.71.2.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:openldap2-client-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-client-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-doc-2.4.41-18.71.2.noarch as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:openldap2-doc-2.4.41-18.71.2.noarch" }, "product_reference": "openldap2-doc-2.4.41-18.71.2.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-18.71.2.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64" }, "product_reference": "openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.41-18.71.2.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:libldap-2_4-2-2.4.41-18.71.2.x86_64" }, "product_reference": "libldap-2_4-2-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64" }, "product_reference": "libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.41-18.71.2.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:openldap2-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.41-18.71.2.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:openldap2-back-meta-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-back-meta-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.41-18.71.2.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:openldap2-client-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-client-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-doc-2.4.41-18.71.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:openldap2-doc-2.4.41-18.71.2.noarch" }, "product_reference": "openldap2-doc-2.4.41-18.71.2.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-18.71.2.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64" }, "product_reference": "openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.41-18.71.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libldap-2_4-2-2.4.41-18.71.2.ppc64le" }, "product_reference": "libldap-2_4-2-2.4.41-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libldap-2_4-2-2.4.41-18.71.2.x86_64" }, "product_reference": "libldap-2_4-2-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64" }, "product_reference": "libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.41-18.71.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openldap2-2.4.41-18.71.2.ppc64le" }, "product_reference": "openldap2-2.4.41-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openldap2-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.41-18.71.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openldap2-back-meta-2.4.41-18.71.2.ppc64le" }, "product_reference": "openldap2-back-meta-2.4.41-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openldap2-back-meta-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-back-meta-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.41-18.71.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openldap2-client-2.4.41-18.71.2.ppc64le" }, "product_reference": "openldap2-client-2.4.41-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openldap2-client-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-client-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-doc-2.4.41-18.71.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openldap2-doc-2.4.41-18.71.2.noarch" }, "product_reference": "openldap2-doc-2.4.41-18.71.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le" }, "product_reference": "openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-18.71.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64" }, "product_reference": "openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.41-18.71.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libldap-2_4-2-2.4.41-18.71.2.ppc64le" }, "product_reference": "libldap-2_4-2-2.4.41-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libldap-2_4-2-2.4.41-18.71.2.x86_64" }, "product_reference": "libldap-2_4-2-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64" }, "product_reference": "libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.41-18.71.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openldap2-2.4.41-18.71.2.ppc64le" }, "product_reference": "openldap2-2.4.41-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openldap2-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.41-18.71.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openldap2-back-meta-2.4.41-18.71.2.ppc64le" }, "product_reference": "openldap2-back-meta-2.4.41-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openldap2-back-meta-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-back-meta-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.41-18.71.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openldap2-client-2.4.41-18.71.2.ppc64le" }, "product_reference": "openldap2-client-2.4.41-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openldap2-client-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-client-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-doc-2.4.41-18.71.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openldap2-doc-2.4.41-18.71.2.noarch" }, "product_reference": "openldap2-doc-2.4.41-18.71.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le" }, "product_reference": "openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-18.71.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64" }, "product_reference": "openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-perl-2.4.41-18.71.2.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-back-perl-2.4.41-18.71.2.aarch64" }, "product_reference": "openldap2-back-perl-2.4.41-18.71.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-perl-2.4.41-18.71.2.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-back-perl-2.4.41-18.71.2.ppc64le" }, "product_reference": "openldap2-back-perl-2.4.41-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-perl-2.4.41-18.71.2.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-back-perl-2.4.41-18.71.2.s390x" }, "product_reference": "openldap2-back-perl-2.4.41-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-perl-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-back-perl-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-back-perl-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-2.4.41-18.71.2.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-devel-2.4.41-18.71.2.aarch64" }, "product_reference": "openldap2-devel-2.4.41-18.71.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-2.4.41-18.71.2.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-devel-2.4.41-18.71.2.ppc64le" }, "product_reference": "openldap2-devel-2.4.41-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-2.4.41-18.71.2.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-devel-2.4.41-18.71.2.s390x" }, "product_reference": "openldap2-devel-2.4.41-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-devel-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-devel-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-static-2.4.41-18.71.2.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-devel-static-2.4.41-18.71.2.aarch64" }, "product_reference": "openldap2-devel-static-2.4.41-18.71.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-static-2.4.41-18.71.2.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-devel-static-2.4.41-18.71.2.ppc64le" }, "product_reference": "openldap2-devel-static-2.4.41-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-static-2.4.41-18.71.2.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-devel-static-2.4.41-18.71.2.s390x" }, "product_reference": "openldap2-devel-static-2.4.41-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-static-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-devel-static-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-devel-static-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-perl-2.4.41-18.71.2.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-back-perl-2.4.41-18.71.2.aarch64" }, "product_reference": "openldap2-back-perl-2.4.41-18.71.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-perl-2.4.41-18.71.2.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-back-perl-2.4.41-18.71.2.ppc64le" }, "product_reference": "openldap2-back-perl-2.4.41-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-perl-2.4.41-18.71.2.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-back-perl-2.4.41-18.71.2.s390x" }, "product_reference": "openldap2-back-perl-2.4.41-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-perl-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-back-perl-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-back-perl-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-2.4.41-18.71.2.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-devel-2.4.41-18.71.2.aarch64" }, "product_reference": "openldap2-devel-2.4.41-18.71.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-2.4.41-18.71.2.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-devel-2.4.41-18.71.2.ppc64le" }, "product_reference": "openldap2-devel-2.4.41-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-2.4.41-18.71.2.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-devel-2.4.41-18.71.2.s390x" }, "product_reference": "openldap2-devel-2.4.41-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-devel-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-devel-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-static-2.4.41-18.71.2.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-devel-static-2.4.41-18.71.2.aarch64" }, "product_reference": "openldap2-devel-static-2.4.41-18.71.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-static-2.4.41-18.71.2.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-devel-static-2.4.41-18.71.2.ppc64le" }, "product_reference": "openldap2-devel-static-2.4.41-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-static-2.4.41-18.71.2.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-devel-static-2.4.41-18.71.2.s390x" }, "product_reference": "openldap2-devel-static-2.4.41-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-devel-static-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-devel-static-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-devel-static-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.41-18.71.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:libldap-2_4-2-2.4.41-18.71.2.ppc64le" }, "product_reference": "libldap-2_4-2-2.4.41-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.41-18.71.2.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:libldap-2_4-2-2.4.41-18.71.2.s390x" }, "product_reference": "libldap-2_4-2-2.4.41-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:libldap-2_4-2-2.4.41-18.71.2.x86_64" }, "product_reference": "libldap-2_4-2-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-32bit-2.4.41-18.71.2.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:libldap-2_4-2-32bit-2.4.41-18.71.2.s390x" }, "product_reference": "libldap-2_4-2-32bit-2.4.41-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64" }, "product_reference": "libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.41-18.71.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-2.4.41-18.71.2.ppc64le" }, "product_reference": "openldap2-2.4.41-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.41-18.71.2.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-2.4.41-18.71.2.s390x" }, "product_reference": "openldap2-2.4.41-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.41-18.71.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-back-meta-2.4.41-18.71.2.ppc64le" }, "product_reference": "openldap2-back-meta-2.4.41-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.41-18.71.2.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-back-meta-2.4.41-18.71.2.s390x" }, "product_reference": "openldap2-back-meta-2.4.41-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-back-meta-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-back-meta-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.41-18.71.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-client-2.4.41-18.71.2.ppc64le" }, "product_reference": "openldap2-client-2.4.41-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.41-18.71.2.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-client-2.4.41-18.71.2.s390x" }, "product_reference": "openldap2-client-2.4.41-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-client-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-client-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-doc-2.4.41-18.71.2.noarch as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-doc-2.4.41-18.71.2.noarch" }, "product_reference": "openldap2-doc-2.4.41-18.71.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le" }, "product_reference": "openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-18.71.2.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-ppolicy-check-password-1.2-18.71.2.s390x" }, "product_reference": "openldap2-ppolicy-check-password-1.2-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-18.71.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64" }, "product_reference": "openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:libldap-2_4-2-2.4.41-18.71.2.x86_64" }, "product_reference": "libldap-2_4-2-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64" }, "product_reference": "libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:openldap2-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:openldap2-back-meta-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-back-meta-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:openldap2-client-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-client-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-doc-2.4.41-18.71.2.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:openldap2-doc-2.4.41-18.71.2.noarch" }, "product_reference": "openldap2-doc-2.4.41-18.71.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.41-18.71.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:libldap-2_4-2-2.4.41-18.71.2.aarch64" }, "product_reference": "libldap-2_4-2-2.4.41-18.71.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.41-18.71.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:libldap-2_4-2-2.4.41-18.71.2.ppc64le" }, "product_reference": "libldap-2_4-2-2.4.41-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.41-18.71.2.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:libldap-2_4-2-2.4.41-18.71.2.s390x" }, "product_reference": "libldap-2_4-2-2.4.41-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:libldap-2_4-2-2.4.41-18.71.2.x86_64" }, "product_reference": "libldap-2_4-2-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-32bit-2.4.41-18.71.2.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:libldap-2_4-2-32bit-2.4.41-18.71.2.s390x" }, "product_reference": "libldap-2_4-2-32bit-2.4.41-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64" }, "product_reference": "libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.41-18.71.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-2.4.41-18.71.2.aarch64" }, "product_reference": "openldap2-2.4.41-18.71.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.41-18.71.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-2.4.41-18.71.2.ppc64le" }, "product_reference": "openldap2-2.4.41-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.41-18.71.2.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-2.4.41-18.71.2.s390x" }, "product_reference": "openldap2-2.4.41-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.41-18.71.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-back-meta-2.4.41-18.71.2.aarch64" }, "product_reference": "openldap2-back-meta-2.4.41-18.71.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.41-18.71.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-back-meta-2.4.41-18.71.2.ppc64le" }, "product_reference": "openldap2-back-meta-2.4.41-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.41-18.71.2.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-back-meta-2.4.41-18.71.2.s390x" }, "product_reference": "openldap2-back-meta-2.4.41-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-back-meta-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-back-meta-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.41-18.71.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-client-2.4.41-18.71.2.aarch64" }, "product_reference": "openldap2-client-2.4.41-18.71.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.41-18.71.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-client-2.4.41-18.71.2.ppc64le" }, "product_reference": "openldap2-client-2.4.41-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.41-18.71.2.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-client-2.4.41-18.71.2.s390x" }, "product_reference": "openldap2-client-2.4.41-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-client-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-client-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-doc-2.4.41-18.71.2.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-doc-2.4.41-18.71.2.noarch" }, "product_reference": "openldap2-doc-2.4.41-18.71.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-18.71.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-ppolicy-check-password-1.2-18.71.2.aarch64" }, "product_reference": "openldap2-ppolicy-check-password-1.2-18.71.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le" }, "product_reference": "openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-18.71.2.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-ppolicy-check-password-1.2-18.71.2.s390x" }, "product_reference": "openldap2-ppolicy-check-password-1.2-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-18.71.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64" }, "product_reference": "openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:libldap-2_4-2-2.4.41-18.71.2.x86_64" }, "product_reference": "libldap-2_4-2-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64" }, "product_reference": "libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:openldap2-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:openldap2-back-meta-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-back-meta-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:openldap2-client-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-client-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-doc-2.4.41-18.71.2.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:openldap2-doc-2.4.41-18.71.2.noarch" }, "product_reference": "openldap2-doc-2.4.41-18.71.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-18.71.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64" }, "product_reference": "openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.41-18.71.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:libldap-2_4-2-2.4.41-18.71.2.aarch64" }, "product_reference": "libldap-2_4-2-2.4.41-18.71.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.41-18.71.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:libldap-2_4-2-2.4.41-18.71.2.ppc64le" }, "product_reference": "libldap-2_4-2-2.4.41-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.41-18.71.2.s390x as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:libldap-2_4-2-2.4.41-18.71.2.s390x" }, "product_reference": "libldap-2_4-2-2.4.41-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:libldap-2_4-2-2.4.41-18.71.2.x86_64" }, "product_reference": "libldap-2_4-2-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-32bit-2.4.41-18.71.2.s390x as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:libldap-2_4-2-32bit-2.4.41-18.71.2.s390x" }, "product_reference": "libldap-2_4-2-32bit-2.4.41-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64" }, "product_reference": "libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.41-18.71.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:openldap2-2.4.41-18.71.2.aarch64" }, "product_reference": "openldap2-2.4.41-18.71.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.41-18.71.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:openldap2-2.4.41-18.71.2.ppc64le" }, "product_reference": "openldap2-2.4.41-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.41-18.71.2.s390x as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:openldap2-2.4.41-18.71.2.s390x" }, "product_reference": "openldap2-2.4.41-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:openldap2-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.41-18.71.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:openldap2-back-meta-2.4.41-18.71.2.aarch64" }, "product_reference": "openldap2-back-meta-2.4.41-18.71.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.41-18.71.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:openldap2-back-meta-2.4.41-18.71.2.ppc64le" }, "product_reference": "openldap2-back-meta-2.4.41-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.41-18.71.2.s390x as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:openldap2-back-meta-2.4.41-18.71.2.s390x" }, "product_reference": "openldap2-back-meta-2.4.41-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:openldap2-back-meta-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-back-meta-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.41-18.71.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:openldap2-client-2.4.41-18.71.2.aarch64" }, "product_reference": "openldap2-client-2.4.41-18.71.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.41-18.71.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:openldap2-client-2.4.41-18.71.2.ppc64le" }, "product_reference": "openldap2-client-2.4.41-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.41-18.71.2.s390x as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:openldap2-client-2.4.41-18.71.2.s390x" }, "product_reference": "openldap2-client-2.4.41-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:openldap2-client-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-client-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-doc-2.4.41-18.71.2.noarch as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:openldap2-doc-2.4.41-18.71.2.noarch" }, "product_reference": "openldap2-doc-2.4.41-18.71.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-18.71.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:openldap2-ppolicy-check-password-1.2-18.71.2.aarch64" }, "product_reference": "openldap2-ppolicy-check-password-1.2-18.71.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le" }, "product_reference": "openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-18.71.2.s390x as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:openldap2-ppolicy-check-password-1.2-18.71.2.s390x" }, "product_reference": "openldap2-ppolicy-check-password-1.2-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-18.71.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64" }, "product_reference": "openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.41-18.71.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libldap-2_4-2-2.4.41-18.71.2.aarch64" }, "product_reference": "libldap-2_4-2-2.4.41-18.71.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.41-18.71.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libldap-2_4-2-2.4.41-18.71.2.ppc64le" }, "product_reference": "libldap-2_4-2-2.4.41-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.41-18.71.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libldap-2_4-2-2.4.41-18.71.2.s390x" }, "product_reference": "libldap-2_4-2-2.4.41-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libldap-2_4-2-2.4.41-18.71.2.x86_64" }, "product_reference": "libldap-2_4-2-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-32bit-2.4.41-18.71.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libldap-2_4-2-32bit-2.4.41-18.71.2.s390x" }, "product_reference": "libldap-2_4-2-32bit-2.4.41-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64" }, "product_reference": "libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.41-18.71.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-2.4.41-18.71.2.aarch64" }, "product_reference": "openldap2-2.4.41-18.71.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.41-18.71.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-2.4.41-18.71.2.ppc64le" }, "product_reference": "openldap2-2.4.41-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.41-18.71.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-2.4.41-18.71.2.s390x" }, "product_reference": "openldap2-2.4.41-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.41-18.71.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-back-meta-2.4.41-18.71.2.aarch64" }, "product_reference": "openldap2-back-meta-2.4.41-18.71.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.41-18.71.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-back-meta-2.4.41-18.71.2.ppc64le" }, "product_reference": "openldap2-back-meta-2.4.41-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.41-18.71.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-back-meta-2.4.41-18.71.2.s390x" }, "product_reference": "openldap2-back-meta-2.4.41-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-back-meta-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-back-meta-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.41-18.71.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-client-2.4.41-18.71.2.aarch64" }, "product_reference": "openldap2-client-2.4.41-18.71.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.41-18.71.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-client-2.4.41-18.71.2.ppc64le" }, "product_reference": "openldap2-client-2.4.41-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.41-18.71.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-client-2.4.41-18.71.2.s390x" }, "product_reference": "openldap2-client-2.4.41-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-client-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-client-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-doc-2.4.41-18.71.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-doc-2.4.41-18.71.2.noarch" }, "product_reference": "openldap2-doc-2.4.41-18.71.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-18.71.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-ppolicy-check-password-1.2-18.71.2.aarch64" }, "product_reference": "openldap2-ppolicy-check-password-1.2-18.71.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le" }, "product_reference": "openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-18.71.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-ppolicy-check-password-1.2-18.71.2.s390x" }, "product_reference": "openldap2-ppolicy-check-password-1.2-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-18.71.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64" }, "product_reference": "openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.41-18.71.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libldap-2_4-2-2.4.41-18.71.2.aarch64" }, "product_reference": "libldap-2_4-2-2.4.41-18.71.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.41-18.71.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libldap-2_4-2-2.4.41-18.71.2.ppc64le" }, "product_reference": "libldap-2_4-2-2.4.41-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.41-18.71.2.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libldap-2_4-2-2.4.41-18.71.2.s390x" }, "product_reference": "libldap-2_4-2-2.4.41-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libldap-2_4-2-2.4.41-18.71.2.x86_64" }, "product_reference": "libldap-2_4-2-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-32bit-2.4.41-18.71.2.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libldap-2_4-2-32bit-2.4.41-18.71.2.s390x" }, "product_reference": "libldap-2_4-2-32bit-2.4.41-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64" }, "product_reference": "libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.41-18.71.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:openldap2-2.4.41-18.71.2.aarch64" }, "product_reference": "openldap2-2.4.41-18.71.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.41-18.71.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:openldap2-2.4.41-18.71.2.ppc64le" }, "product_reference": "openldap2-2.4.41-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.41-18.71.2.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:openldap2-2.4.41-18.71.2.s390x" }, "product_reference": "openldap2-2.4.41-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:openldap2-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.41-18.71.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:openldap2-back-meta-2.4.41-18.71.2.aarch64" }, "product_reference": "openldap2-back-meta-2.4.41-18.71.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.41-18.71.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:openldap2-back-meta-2.4.41-18.71.2.ppc64le" }, "product_reference": "openldap2-back-meta-2.4.41-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.41-18.71.2.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:openldap2-back-meta-2.4.41-18.71.2.s390x" }, "product_reference": "openldap2-back-meta-2.4.41-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:openldap2-back-meta-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-back-meta-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.41-18.71.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:openldap2-client-2.4.41-18.71.2.aarch64" }, "product_reference": "openldap2-client-2.4.41-18.71.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.41-18.71.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:openldap2-client-2.4.41-18.71.2.ppc64le" }, "product_reference": "openldap2-client-2.4.41-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.41-18.71.2.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:openldap2-client-2.4.41-18.71.2.s390x" }, "product_reference": "openldap2-client-2.4.41-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:openldap2-client-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-client-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-doc-2.4.41-18.71.2.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:openldap2-doc-2.4.41-18.71.2.noarch" }, "product_reference": "openldap2-doc-2.4.41-18.71.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-18.71.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:openldap2-ppolicy-check-password-1.2-18.71.2.aarch64" }, "product_reference": "openldap2-ppolicy-check-password-1.2-18.71.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le" }, "product_reference": "openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-18.71.2.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:openldap2-ppolicy-check-password-1.2-18.71.2.s390x" }, "product_reference": "openldap2-ppolicy-check-password-1.2-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-18.71.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64" }, "product_reference": "openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.41-18.71.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libldap-2_4-2-2.4.41-18.71.2.aarch64" }, "product_reference": "libldap-2_4-2-2.4.41-18.71.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.41-18.71.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libldap-2_4-2-2.4.41-18.71.2.ppc64le" }, "product_reference": "libldap-2_4-2-2.4.41-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.41-18.71.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libldap-2_4-2-2.4.41-18.71.2.s390x" }, "product_reference": "libldap-2_4-2-2.4.41-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libldap-2_4-2-2.4.41-18.71.2.x86_64" }, "product_reference": "libldap-2_4-2-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-32bit-2.4.41-18.71.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libldap-2_4-2-32bit-2.4.41-18.71.2.s390x" }, "product_reference": "libldap-2_4-2-32bit-2.4.41-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64" }, "product_reference": "libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.41-18.71.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-2.4.41-18.71.2.aarch64" }, "product_reference": "openldap2-2.4.41-18.71.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.41-18.71.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-2.4.41-18.71.2.ppc64le" }, "product_reference": "openldap2-2.4.41-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.41-18.71.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-2.4.41-18.71.2.s390x" }, "product_reference": "openldap2-2.4.41-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.41-18.71.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-back-meta-2.4.41-18.71.2.aarch64" }, "product_reference": "openldap2-back-meta-2.4.41-18.71.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.41-18.71.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-back-meta-2.4.41-18.71.2.ppc64le" }, "product_reference": "openldap2-back-meta-2.4.41-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.41-18.71.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-back-meta-2.4.41-18.71.2.s390x" }, "product_reference": "openldap2-back-meta-2.4.41-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-back-meta-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-back-meta-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.41-18.71.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-client-2.4.41-18.71.2.aarch64" }, "product_reference": "openldap2-client-2.4.41-18.71.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.41-18.71.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-client-2.4.41-18.71.2.ppc64le" }, "product_reference": "openldap2-client-2.4.41-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.41-18.71.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-client-2.4.41-18.71.2.s390x" }, "product_reference": "openldap2-client-2.4.41-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.41-18.71.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-client-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-client-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-doc-2.4.41-18.71.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-doc-2.4.41-18.71.2.noarch" }, "product_reference": "openldap2-doc-2.4.41-18.71.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-18.71.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-ppolicy-check-password-1.2-18.71.2.aarch64" }, "product_reference": "openldap2-ppolicy-check-password-1.2-18.71.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le" }, "product_reference": "openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-18.71.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-ppolicy-check-password-1.2-18.71.2.s390x" }, "product_reference": "openldap2-ppolicy-check-password-1.2-18.71.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-18.71.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64" }, "product_reference": "openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.41-18.71.2.aarch64 as component of SUSE Enterprise Storage 5", "product_id": "SUSE Enterprise Storage 5:libldap-2_4-2-2.4.41-18.71.2.aarch64" }, "product_reference": "libldap-2_4-2-2.4.41-18.71.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 5" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-2.4.41-18.71.2.x86_64 as component of SUSE Enterprise Storage 5", "product_id": "SUSE Enterprise Storage 5:libldap-2_4-2-2.4.41-18.71.2.x86_64" }, "product_reference": "libldap-2_4-2-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 5" }, { "category": "default_component_of", "full_product_name": { "name": "libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64 as component of SUSE Enterprise Storage 5", "product_id": "SUSE Enterprise Storage 5:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64" }, "product_reference": "libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.41-18.71.2.aarch64 as component of SUSE Enterprise Storage 5", "product_id": "SUSE Enterprise Storage 5:openldap2-2.4.41-18.71.2.aarch64" }, "product_reference": "openldap2-2.4.41-18.71.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-2.4.41-18.71.2.x86_64 as component of SUSE Enterprise Storage 5", "product_id": "SUSE Enterprise Storage 5:openldap2-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.41-18.71.2.aarch64 as component of SUSE Enterprise Storage 5", "product_id": "SUSE Enterprise Storage 5:openldap2-back-meta-2.4.41-18.71.2.aarch64" }, "product_reference": "openldap2-back-meta-2.4.41-18.71.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-back-meta-2.4.41-18.71.2.x86_64 as component of SUSE Enterprise Storage 5", "product_id": "SUSE Enterprise Storage 5:openldap2-back-meta-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-back-meta-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.41-18.71.2.aarch64 as component of SUSE Enterprise Storage 5", "product_id": "SUSE Enterprise Storage 5:openldap2-client-2.4.41-18.71.2.aarch64" }, "product_reference": "openldap2-client-2.4.41-18.71.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-client-2.4.41-18.71.2.x86_64 as component of SUSE Enterprise Storage 5", "product_id": "SUSE Enterprise Storage 5:openldap2-client-2.4.41-18.71.2.x86_64" }, "product_reference": "openldap2-client-2.4.41-18.71.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-doc-2.4.41-18.71.2.noarch as component of SUSE Enterprise Storage 5", "product_id": "SUSE Enterprise Storage 5:openldap2-doc-2.4.41-18.71.2.noarch" }, "product_reference": "openldap2-doc-2.4.41-18.71.2.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-18.71.2.aarch64 as component of SUSE Enterprise Storage 5", "product_id": "SUSE Enterprise Storage 5:openldap2-ppolicy-check-password-1.2-18.71.2.aarch64" }, "product_reference": "openldap2-ppolicy-check-password-1.2-18.71.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 5" }, { "category": "default_component_of", "full_product_name": { "name": "openldap2-ppolicy-check-password-1.2-18.71.2.x86_64 as component of SUSE Enterprise Storage 5", "product_id": "SUSE Enterprise Storage 5:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64" }, "product_reference": "openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 5" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-8023", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-8023" } ], "notes": [ { "category": "general", "text": "A acceptance of Extraneous Untrusted Data With Trusted Data vulnerability in the start script of openldap2 of SUSE Enterprise Storage 5, SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Point of Sale 11-SP3, SUSE Linux Enterprise Server 11-SECURITY, SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server for SAP 15, SUSE OpenStack Cloud 7, SUSE OpenStack Cloud 8, SUSE OpenStack Cloud Crowbar 8; openSUSE Leap 15.1, openSUSE Leap 15.2 allows local attackers to escalate privileges from user ldap to root. This issue affects: SUSE Enterprise Storage 5 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Debuginfo 11-SP3 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Debuginfo 11-SP4 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Point of Sale 11-SP3 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Server 11-SECURITY openldap2-client-openssl1 versions prior to 2.4.26-0.74.13.1. SUSE Linux Enterprise Server 11-SP4-LTSS openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Server 12-SP2-BCL openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP2-LTSS openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP3-BCL openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP3-LTSS openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP4 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP5 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 15-LTSS openldap2 versions prior to 2.4.46-9.31.1. SUSE Linux Enterprise Server for SAP 12-SP2 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server for SAP 12-SP3 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server for SAP 15 openldap2 versions prior to 2.4.46-9.31.1. SUSE OpenStack Cloud 7 openldap2 versions prior to 2.4.41-18.71.2. SUSE OpenStack Cloud 8 openldap2 versions prior to 2.4.41-18.71.2. SUSE OpenStack Cloud Crowbar 8 openldap2 versions prior to 2.4.41-18.71.2. openSUSE Leap 15.1 openldap2 versions prior to 2.4.46-lp151.10.12.1. openSUSE Leap 15.2 openldap2 versions prior to 2.4.46-lp152.14.3.1.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:libldap-2_4-2-2.4.41-18.71.2.x86_64", "HPE Helion OpenStack 8:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "HPE Helion OpenStack 8:openldap2-2.4.41-18.71.2.x86_64", "HPE Helion OpenStack 8:openldap2-back-meta-2.4.41-18.71.2.x86_64", "HPE Helion OpenStack 8:openldap2-client-2.4.41-18.71.2.x86_64", "HPE Helion OpenStack 8:openldap2-doc-2.4.41-18.71.2.noarch", "HPE Helion OpenStack 8:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "SUSE Enterprise Storage 5:libldap-2_4-2-2.4.41-18.71.2.aarch64", "SUSE Enterprise Storage 5:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE Enterprise Storage 5:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE Enterprise Storage 5:openldap2-2.4.41-18.71.2.aarch64", "SUSE Enterprise Storage 5:openldap2-2.4.41-18.71.2.x86_64", "SUSE Enterprise Storage 5:openldap2-back-meta-2.4.41-18.71.2.aarch64", "SUSE Enterprise Storage 5:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE Enterprise Storage 5:openldap2-client-2.4.41-18.71.2.aarch64", "SUSE Enterprise Storage 5:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE Enterprise Storage 5:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE Enterprise Storage 5:openldap2-ppolicy-check-password-1.2-18.71.2.aarch64", "SUSE Enterprise Storage 5:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:openldap2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:libldap-2_4-2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:libldap-2_4-2-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:libldap-2_4-2-32bit-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-back-meta-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-back-meta-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-client-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-client-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-ppolicy-check-password-1.2-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:openldap2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libldap-2_4-2-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libldap-2_4-2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libldap-2_4-2-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libldap-2_4-2-32bit-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-back-meta-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-back-meta-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-back-meta-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-client-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-client-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-client-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-ppolicy-check-password-1.2-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-ppolicy-check-password-1.2-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:libldap-2_4-2-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP4:libldap-2_4-2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libldap-2_4-2-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP4:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:libldap-2_4-2-32bit-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP4:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:openldap2-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP4:openldap2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4:openldap2-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP4:openldap2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:openldap2-back-meta-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP4:openldap2-back-meta-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4:openldap2-back-meta-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP4:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:openldap2-client-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP4:openldap2-client-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4:openldap2-client-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP4:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE Linux Enterprise Server 12 SP4:openldap2-ppolicy-check-password-1.2-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP4:openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4:openldap2-ppolicy-check-password-1.2-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP4:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:libldap-2_4-2-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:libldap-2_4-2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libldap-2_4-2-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP5:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:libldap-2_4-2-32bit-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP5:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:openldap2-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:openldap2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:openldap2-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP5:openldap2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:openldap2-back-meta-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:openldap2-back-meta-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:openldap2-back-meta-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP5:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:openldap2-client-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:openldap2-client-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:openldap2-client-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP5:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE Linux Enterprise Server 12 SP5:openldap2-ppolicy-check-password-1.2-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:openldap2-ppolicy-check-password-1.2-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP5:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libldap-2_4-2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openldap2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openldap2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openldap2-back-meta-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openldap2-client-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libldap-2_4-2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openldap2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openldap2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openldap2-back-meta-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openldap2-client-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libldap-2_4-2-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libldap-2_4-2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libldap-2_4-2-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libldap-2_4-2-32bit-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-back-meta-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-back-meta-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-back-meta-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-client-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-client-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-client-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-ppolicy-check-password-1.2-18.71.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-ppolicy-check-password-1.2-18.71.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libldap-2_4-2-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libldap-2_4-2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libldap-2_4-2-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libldap-2_4-2-32bit-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-back-meta-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-back-meta-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-back-meta-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-client-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-client-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-client-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-ppolicy-check-password-1.2-18.71.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-ppolicy-check-password-1.2-18.71.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-back-perl-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-back-perl-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-back-perl-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-back-perl-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-devel-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-devel-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-devel-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-devel-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-devel-static-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-devel-static-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-devel-static-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-devel-static-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-back-perl-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-back-perl-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-back-perl-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-back-perl-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-devel-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-devel-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-devel-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-devel-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-devel-static-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-devel-static-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-devel-static-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-devel-static-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud 7:libldap-2_4-2-2.4.41-18.71.2.s390x", "SUSE OpenStack Cloud 7:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud 7:libldap-2_4-2-32bit-2.4.41-18.71.2.s390x", "SUSE OpenStack Cloud 7:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud 7:openldap2-2.4.41-18.71.2.s390x", "SUSE OpenStack Cloud 7:openldap2-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud 7:openldap2-back-meta-2.4.41-18.71.2.s390x", "SUSE OpenStack Cloud 7:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud 7:openldap2-client-2.4.41-18.71.2.s390x", "SUSE OpenStack Cloud 7:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud 7:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE OpenStack Cloud 7:openldap2-ppolicy-check-password-1.2-18.71.2.s390x", "SUSE OpenStack Cloud 7:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "SUSE OpenStack Cloud 8:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud 8:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud 8:openldap2-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud 8:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud 8:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud 8:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE OpenStack Cloud 8:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:openldap2-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-8023", "url": "https://www.suse.com/security/cve/CVE-2020-8023" }, { "category": "external", "summary": "SUSE Bug 1172698 for CVE-2020-8023", "url": "https://bugzilla.suse.com/1172698" }, { "category": "external", "summary": "SUSE Bug 1190347 for CVE-2020-8023", "url": "https://bugzilla.suse.com/1190347" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:libldap-2_4-2-2.4.41-18.71.2.x86_64", "HPE Helion OpenStack 8:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "HPE Helion OpenStack 8:openldap2-2.4.41-18.71.2.x86_64", "HPE Helion OpenStack 8:openldap2-back-meta-2.4.41-18.71.2.x86_64", "HPE Helion OpenStack 8:openldap2-client-2.4.41-18.71.2.x86_64", "HPE Helion OpenStack 8:openldap2-doc-2.4.41-18.71.2.noarch", "HPE Helion OpenStack 8:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "SUSE Enterprise Storage 5:libldap-2_4-2-2.4.41-18.71.2.aarch64", "SUSE Enterprise Storage 5:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE Enterprise Storage 5:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE Enterprise Storage 5:openldap2-2.4.41-18.71.2.aarch64", "SUSE Enterprise Storage 5:openldap2-2.4.41-18.71.2.x86_64", "SUSE Enterprise Storage 5:openldap2-back-meta-2.4.41-18.71.2.aarch64", "SUSE Enterprise Storage 5:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE Enterprise Storage 5:openldap2-client-2.4.41-18.71.2.aarch64", "SUSE Enterprise Storage 5:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE Enterprise Storage 5:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE Enterprise Storage 5:openldap2-ppolicy-check-password-1.2-18.71.2.aarch64", "SUSE Enterprise Storage 5:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:openldap2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:libldap-2_4-2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:libldap-2_4-2-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:libldap-2_4-2-32bit-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-back-meta-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-back-meta-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-client-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-client-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-ppolicy-check-password-1.2-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:openldap2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libldap-2_4-2-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libldap-2_4-2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libldap-2_4-2-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libldap-2_4-2-32bit-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-back-meta-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-back-meta-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-back-meta-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-client-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-client-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-client-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-ppolicy-check-password-1.2-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-ppolicy-check-password-1.2-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:libldap-2_4-2-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP4:libldap-2_4-2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libldap-2_4-2-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP4:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:libldap-2_4-2-32bit-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP4:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:openldap2-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP4:openldap2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4:openldap2-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP4:openldap2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:openldap2-back-meta-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP4:openldap2-back-meta-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4:openldap2-back-meta-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP4:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:openldap2-client-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP4:openldap2-client-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4:openldap2-client-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP4:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE Linux Enterprise Server 12 SP4:openldap2-ppolicy-check-password-1.2-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP4:openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4:openldap2-ppolicy-check-password-1.2-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP4:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:libldap-2_4-2-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:libldap-2_4-2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libldap-2_4-2-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP5:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:libldap-2_4-2-32bit-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP5:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:openldap2-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:openldap2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:openldap2-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP5:openldap2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:openldap2-back-meta-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:openldap2-back-meta-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:openldap2-back-meta-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP5:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:openldap2-client-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:openldap2-client-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:openldap2-client-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP5:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE Linux Enterprise Server 12 SP5:openldap2-ppolicy-check-password-1.2-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:openldap2-ppolicy-check-password-1.2-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP5:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libldap-2_4-2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openldap2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openldap2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openldap2-back-meta-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openldap2-client-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libldap-2_4-2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openldap2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openldap2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openldap2-back-meta-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openldap2-client-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libldap-2_4-2-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libldap-2_4-2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libldap-2_4-2-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libldap-2_4-2-32bit-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-back-meta-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-back-meta-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-back-meta-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-client-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-client-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-client-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-ppolicy-check-password-1.2-18.71.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-ppolicy-check-password-1.2-18.71.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libldap-2_4-2-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libldap-2_4-2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libldap-2_4-2-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libldap-2_4-2-32bit-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-back-meta-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-back-meta-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-back-meta-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-client-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-client-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-client-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-ppolicy-check-password-1.2-18.71.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-ppolicy-check-password-1.2-18.71.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-back-perl-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-back-perl-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-back-perl-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-back-perl-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-devel-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-devel-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-devel-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-devel-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-devel-static-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-devel-static-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-devel-static-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-devel-static-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-back-perl-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-back-perl-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-back-perl-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-back-perl-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-devel-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-devel-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-devel-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-devel-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-devel-static-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-devel-static-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-devel-static-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-devel-static-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud 7:libldap-2_4-2-2.4.41-18.71.2.s390x", "SUSE OpenStack Cloud 7:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud 7:libldap-2_4-2-32bit-2.4.41-18.71.2.s390x", "SUSE OpenStack Cloud 7:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud 7:openldap2-2.4.41-18.71.2.s390x", "SUSE OpenStack Cloud 7:openldap2-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud 7:openldap2-back-meta-2.4.41-18.71.2.s390x", "SUSE OpenStack Cloud 7:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud 7:openldap2-client-2.4.41-18.71.2.s390x", "SUSE OpenStack Cloud 7:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud 7:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE OpenStack Cloud 7:openldap2-ppolicy-check-password-1.2-18.71.2.s390x", "SUSE OpenStack Cloud 7:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "SUSE OpenStack Cloud 8:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud 8:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud 8:openldap2-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud 8:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud 8:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud 8:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE OpenStack Cloud 8:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:openldap2-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:libldap-2_4-2-2.4.41-18.71.2.x86_64", "HPE Helion OpenStack 8:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "HPE Helion OpenStack 8:openldap2-2.4.41-18.71.2.x86_64", "HPE Helion OpenStack 8:openldap2-back-meta-2.4.41-18.71.2.x86_64", "HPE Helion OpenStack 8:openldap2-client-2.4.41-18.71.2.x86_64", "HPE Helion OpenStack 8:openldap2-doc-2.4.41-18.71.2.noarch", "HPE Helion OpenStack 8:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "SUSE Enterprise Storage 5:libldap-2_4-2-2.4.41-18.71.2.aarch64", "SUSE Enterprise Storage 5:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE Enterprise Storage 5:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE Enterprise Storage 5:openldap2-2.4.41-18.71.2.aarch64", "SUSE Enterprise Storage 5:openldap2-2.4.41-18.71.2.x86_64", "SUSE Enterprise Storage 5:openldap2-back-meta-2.4.41-18.71.2.aarch64", "SUSE Enterprise Storage 5:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE Enterprise Storage 5:openldap2-client-2.4.41-18.71.2.aarch64", "SUSE Enterprise Storage 5:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE Enterprise Storage 5:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE Enterprise Storage 5:openldap2-ppolicy-check-password-1.2-18.71.2.aarch64", "SUSE Enterprise Storage 5:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:openldap2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:libldap-2_4-2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:libldap-2_4-2-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:libldap-2_4-2-32bit-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-back-meta-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-back-meta-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-client-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-client-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-ppolicy-check-password-1.2-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:openldap2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libldap-2_4-2-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libldap-2_4-2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libldap-2_4-2-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libldap-2_4-2-32bit-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-back-meta-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-back-meta-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-back-meta-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-client-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-client-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-client-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-ppolicy-check-password-1.2-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-ppolicy-check-password-1.2-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:libldap-2_4-2-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP4:libldap-2_4-2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libldap-2_4-2-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP4:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:libldap-2_4-2-32bit-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP4:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:openldap2-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP4:openldap2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4:openldap2-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP4:openldap2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:openldap2-back-meta-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP4:openldap2-back-meta-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4:openldap2-back-meta-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP4:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:openldap2-client-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP4:openldap2-client-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4:openldap2-client-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP4:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE Linux Enterprise Server 12 SP4:openldap2-ppolicy-check-password-1.2-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP4:openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4:openldap2-ppolicy-check-password-1.2-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP4:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:libldap-2_4-2-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:libldap-2_4-2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libldap-2_4-2-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP5:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:libldap-2_4-2-32bit-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP5:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:openldap2-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:openldap2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:openldap2-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP5:openldap2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:openldap2-back-meta-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:openldap2-back-meta-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:openldap2-back-meta-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP5:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:openldap2-client-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:openldap2-client-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:openldap2-client-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP5:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE Linux Enterprise Server 12 SP5:openldap2-ppolicy-check-password-1.2-18.71.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:openldap2-ppolicy-check-password-1.2-18.71.2.s390x", "SUSE Linux Enterprise Server 12 SP5:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libldap-2_4-2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openldap2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openldap2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openldap2-back-meta-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openldap2-client-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libldap-2_4-2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openldap2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openldap2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openldap2-back-meta-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openldap2-client-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libldap-2_4-2-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libldap-2_4-2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libldap-2_4-2-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libldap-2_4-2-32bit-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-back-meta-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-back-meta-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-back-meta-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-client-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-client-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-client-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-ppolicy-check-password-1.2-18.71.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-ppolicy-check-password-1.2-18.71.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libldap-2_4-2-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libldap-2_4-2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libldap-2_4-2-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libldap-2_4-2-32bit-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-back-meta-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-back-meta-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-back-meta-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-client-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-client-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-client-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-ppolicy-check-password-1.2-18.71.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-ppolicy-check-password-1.2-18.71.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-ppolicy-check-password-1.2-18.71.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-back-perl-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-back-perl-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-back-perl-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-back-perl-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-devel-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-devel-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-devel-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-devel-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-devel-static-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-devel-static-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-devel-static-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:openldap2-devel-static-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-back-perl-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-back-perl-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-back-perl-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-back-perl-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-devel-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-devel-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-devel-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-devel-2.4.41-18.71.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-devel-static-2.4.41-18.71.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-devel-static-2.4.41-18.71.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-devel-static-2.4.41-18.71.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:openldap2-devel-static-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud 7:libldap-2_4-2-2.4.41-18.71.2.s390x", "SUSE OpenStack Cloud 7:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud 7:libldap-2_4-2-32bit-2.4.41-18.71.2.s390x", "SUSE OpenStack Cloud 7:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud 7:openldap2-2.4.41-18.71.2.s390x", "SUSE OpenStack Cloud 7:openldap2-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud 7:openldap2-back-meta-2.4.41-18.71.2.s390x", "SUSE OpenStack Cloud 7:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud 7:openldap2-client-2.4.41-18.71.2.s390x", "SUSE OpenStack Cloud 7:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud 7:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE OpenStack Cloud 7:openldap2-ppolicy-check-password-1.2-18.71.2.s390x", "SUSE OpenStack Cloud 7:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "SUSE OpenStack Cloud 8:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud 8:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud 8:openldap2-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud 8:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud 8:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud 8:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE OpenStack Cloud 8:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:libldap-2_4-2-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:libldap-2_4-2-32bit-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:openldap2-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:openldap2-back-meta-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:openldap2-client-2.4.41-18.71.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:openldap2-doc-2.4.41-18.71.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openldap2-ppolicy-check-password-1.2-18.71.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-07-06T15:09:38Z", "details": "important" } ], "title": "CVE-2020-8023" } ] }
fkie_cve-2020-8023
Vulnerability from fkie_nvd
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
▶ | URL | Tags | |
---|---|---|---|
meissner@suse.de | https://bugzilla.suse.com/show_bug.cgi?id=1172698 | Exploit, Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.suse.com/show_bug.cgi?id=1172698 | Exploit, Issue Tracking, Vendor Advisory |
Vendor | Product | Version | |
---|---|---|---|
opensuse | openldap2 | * | |
suse | enterprise_storage | 5.0 | |
suse | openstack_cloud | 7.0 | |
suse | openstack_cloud | 8.0 | |
suse | openstack_cloud_crowbar | 8.0 | |
suse | linux_enterprise_server | 12 | |
suse | linux_enterprise_server | 12 | |
suse | linux_enterprise_server | 12 | |
suse | linux_enterprise_server | 12 | |
suse | linux_enterprise_server | 12 | |
suse | linux_enterprise_server | 12 | |
suse | linux_enterprise_server | 12 | |
suse | linux_enterprise_server | 12 | |
opensuse | openldap2 | * | |
suse | linux_enterprise_debuginfo | 11 | |
suse | linux_enterprise_debuginfo | 11 | |
suse | linux_enterprise_point_of_sale | 11 | |
suse | linux_enterprise_server | 11 | |
suse | linux_enterprise_server | 11 | |
opensuse | openldap2 | * | |
suse | linux_enterprise_server | 15 | |
suse | linux_enterprise_server | 15 | |
opensuse | openldap2 | * | |
opensuse | leap | 15.1 | |
opensuse | leap | 15.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opensuse:openldap2:*:*:*:*:*:*:*:*", "matchCriteriaId": "C4935C06-5C8F-403C-9749-A7734898CF77", "versionEndExcluding": "2.4.41-18.71.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:suse:enterprise_storage:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "CB13FD29-BB94-4B33-870F-7EC956E87515", "vulnerable": false }, { "criteria": "cpe:2.3:a:suse:openstack_cloud:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "6A11C023-22C5-409C-9818-2C91D51AE01B", "vulnerable": false }, { "criteria": "cpe:2.3:a:suse:openstack_cloud:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "1C3BEB21-4080-4258-B95C-562D717AED0B", "vulnerable": false }, { "criteria": "cpe:2.3:a:suse:openstack_cloud_crowbar:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "1675CBE5-44D3-4326-AE8B-EEB9E25D783A", "vulnerable": false }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp2:*:*:*:*:*:*", "matchCriteriaId": "F84B2729-7B52-4505-9656-1BD31B980705", "vulnerable": false }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp2:*:*:*:sap:*:*", "matchCriteriaId": "3691A00A-D075-437B-A818-C7C26EE73532", "vulnerable": false }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp2:*:*:ltss:*:*:*", "matchCriteriaId": "32C12523-2500-44D0-97EE-E740BD3E61B3", "vulnerable": false }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp3:*:*:*:sap:*:*", "matchCriteriaId": "16729D9C-DC05-41BD-9B32-682983190CE0", "vulnerable": false }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp3:*:*:-:-:*:*", "matchCriteriaId": "47FB0003-EFE7-4E9A-8772-27576A771884", "vulnerable": false }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp3:*:*:ltss:*:*:*", "matchCriteriaId": "C6622CD4-DF4B-4064-BAEB-5E382C4B05C8", "vulnerable": false }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp4:*:*:*:*:*:*", "matchCriteriaId": "55E8AB88-2347-497B-91DE-AF64E08ED8F3", "vulnerable": false }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp5:*:*:*:*:*:*", "matchCriteriaId": "29AE5751-3EA5-4056-8E79-16D8DCD248EF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opensuse:openldap2:*:*:*:*:*:*:*:*", "matchCriteriaId": "82F3AA5B-117D-40C8-906C-10EDB9F4A78F", "versionEndExcluding": "2.4.26-0.74.13.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp3:*:*:*:*:*:*", "matchCriteriaId": "58D3B6FD-B474-4B09-B644-A8634A629280", "vulnerable": false }, { "criteria": "cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:*", "matchCriteriaId": "F892F1B0-514C-42F7-90AE-12ACDFDC1033", "vulnerable": false }, { "criteria": "cpe:2.3:a:suse:linux_enterprise_point_of_sale:11:sp3:*:*:*:*:*:*", "matchCriteriaId": "0FC411C9-9A8A-49D0-B704-2207674778CB", "vulnerable": false }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:-:*:*:*:*:*:*", "matchCriteriaId": "F13F07CC-739B-465C-9184-0E9D708BD4C7", "vulnerable": false }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:ltss:*:*:*", "matchCriteriaId": "7B84C8D3-0B59-40DC-881D-D016A422E8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opensuse:openldap2:*:*:*:*:*:*:*:*", "matchCriteriaId": "64EB69D1-17C9-472E-8C74-0B792D230A6B", "versionEndExcluding": "2.4.46-9.31.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:15:*:*:*:*:ltss:*:*", "matchCriteriaId": "293AC7BE-C913-40A1-AAA5-70BE6F3969EB", "vulnerable": false }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:15:*:*:*:*:sap:*:*", "matchCriteriaId": "C665A768-DBDA-4197-9159-A2791E98A84F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opensuse:openldap2:*:*:*:*:*:*:*:*", "matchCriteriaId": "76E06618-6628-4BC6-91CF-2A7CF92FC764", "versionEndExcluding": "2.4.46-lp151.10.12.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "vulnerable": false }, { "criteria": "cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*", "matchCriteriaId": "B009C22E-30A4-4288-BCF6-C3E81DEAF45A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A acceptance of Extraneous Untrusted Data With Trusted Data vulnerability in the start script of openldap2 of SUSE Enterprise Storage 5, SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Point of Sale 11-SP3, SUSE Linux Enterprise Server 11-SECURITY, SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server for SAP 15, SUSE OpenStack Cloud 7, SUSE OpenStack Cloud 8, SUSE OpenStack Cloud Crowbar 8; openSUSE Leap 15.1, openSUSE Leap 15.2 allows local attackers to escalate privileges from user ldap to root. This issue affects: SUSE Enterprise Storage 5 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Debuginfo 11-SP3 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Debuginfo 11-SP4 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Point of Sale 11-SP3 openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Server 11-SECURITY openldap2-client-openssl1 versions prior to 2.4.26-0.74.13.1. SUSE Linux Enterprise Server 11-SP4-LTSS openldap2 versions prior to 2.4.26-0.74.13.1,. SUSE Linux Enterprise Server 12-SP2-BCL openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP2-LTSS openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP3-BCL openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP3-LTSS openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP4 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 12-SP5 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server 15-LTSS openldap2 versions prior to 2.4.46-9.31.1. SUSE Linux Enterprise Server for SAP 12-SP2 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server for SAP 12-SP3 openldap2 versions prior to 2.4.41-18.71.2. SUSE Linux Enterprise Server for SAP 15 openldap2 versions prior to 2.4.46-9.31.1. SUSE OpenStack Cloud 7 openldap2 versions prior to 2.4.41-18.71.2. SUSE OpenStack Cloud 8 openldap2 versions prior to 2.4.41-18.71.2. SUSE OpenStack Cloud Crowbar 8 openldap2 versions prior to 2.4.41-18.71.2. openSUSE Leap 15.1 openldap2 versions prior to 2.4.46-lp151.10.12.1. openSUSE Leap 15.2 openldap2 versions prior to 2.4.46-lp152.14.3.1." }, { "lang": "es", "value": "Una vulnerabilidad de aceptaci\u00f3n de Datos Extra\u00f1os No Confiables con Datos Confiables en el script de inicio de openldap2 de SUSE Enterprise Storage 5, SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Point of Sale 11-SP3, SUSE Linux Enterprise Server 11-SECURITY, SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server para SAP 12-SP2, SUSE Linux Enterprise Server para SAP 12-SP3, SUSE Linux Enterprise Server para SAP 15, SUSE OpenStack Cloud 7, SUSE OpenStack Cloud 8, SUSE OpenStack Cloud Crowbar 8;\u0026#xa0;openSUSE Leap 15.1,\u0026#xa0;openSUSE Leap 15.2, permite a atacantes locales escalar los privilegios del usuario de ldap a root.\u0026#xa0;Este problema afecta a: openldap2 de SUSE Enterprise Storage 5 versiones anteriores a 2.4.41-18.71.2.\u0026#xa0;openldap2 de SUSE Linux Enterprise Debuginfo 11-SP3 versiones anteriores a 2.4.26-0.74.13.1,.\u0026#xa0;openldap2 de SUSE Linux Enterprise Debuginfo 11-SP4 versiones anteriores a 2.4.26-0.74.13.1,.\u0026#xa0;openldap2 de SUSE Linux Enterprise Point of Sale 11-SP3 versiones anteriores a 2.4.26-0.74.13.1,.\u0026#xa0;openldap2-client-openssl1 de SUSE Linux Enterprise Server 11-SECURITY versiones anteriores a 2.4.26-0.74.13.1.\u0026#xa0;openldap2 de SUSE Linux Enterprise Server 11-SP4-LTSS versiones anteriores a 2.4.26-0.74.13.1,.\u0026#xa0;openldap2 de SUSE Linux Enterprise Server 12-SP2-BCL versiones anteriores a 2.4.41-18.71.2.\u0026#xa0;openldap2 de SUSE Linux Enterprise Server 12-SP2-LTSS versiones anteriores a 2.4.41-18.71.2.\u0026#xa0;openldap2 de SUSE Linux Enterprise Server 12-SP3-BCL versiones anteriores a 2.4.41-18.71.2.\u0026#xa0;openldap2 de SUSE Linux Enterprise Server 12-SP3-LTSS versiones anteriores a 2.4.41-18.71.2.\u0026#xa0;openldap2 de SUSE Linux Enterprise Server 12-SP4 versiones anteriores a 2.4.41-18.71.2.\u0026#xa0;openldap2 de SUSE Linux Enterprise Server 12-SP5 versiones anteriores a 2.4.41-18.71.2.\u0026#xa0;openldap2 de SUSE Linux Enterprise Server 15-LTSS versiones anteriores a 2.4.46-9.31.1.\u0026#xa0;openldap2 de SUSE Linux Enterprise Server para SAP 12-SP2 versiones anteriores a 2.4.41-18.71.2.\u0026#xa0;openldap2 de SUSE Linux Enterprise Server para SAP 12-SP3 versiones anteriores a 2.4.41-18.71.2.\u0026#xa0;openldap2 de SUSE Linux Enterprise Server para SAP 15 versiones anteriores a 2.4.46-9.31.1.\u0026#xa0;openldap2 de SUSE OpenStack Cloud 7 versiones anteriores a 2.4.41-18.71.2.\u0026#xa0;openldap2 de SUSE OpenStack Cloud 8 versiones anteriores a 2.4.41-18.71.2.\u0026#xa0;openldap2 de SUSE OpenStack Cloud Crowbar 8 versiones anteriores a 2.4.41-18.71.2.\u0026#xa0;openldap2 de openSUSE Leap 15.1 versiones anteriores a 2.4.46-lp151.10.12.1.\u0026#xa0;openldap2 de openSUSE Leap 15.2 versiones anteriores a 2.4.46-lp152.14.3.1" } ], "id": "CVE-2020-8023", "lastModified": "2024-11-21T05:38:14.387", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.5, "impactScore": 5.2, "source": "meissner@suse.de", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-01T12:15:10.123", "references": [ { "source": "meissner@suse.de", "tags": [ "Exploit", "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1172698" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1172698" } ], "sourceIdentifier": "meissner@suse.de", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-349" } ], "source": "meissner@suse.de", "type": "Primary" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.