Home / mailingsPDF  

[RHSA-2022:8318-01] Moderate: libldb security, bug fix, and enhancement update

Posted on 15 November 2022
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Moderate: libldb security, bug fix, and enhancement update
Advisory ID: RHSA-2022:8318-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8318
Issue date: 2022-11-15
CVE Names: CVE-2022-32746
=====================================================================
1. Summary:

An update for libldb is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libldb packages provide an extensible library that implements an
LDAP-like API to access remote LDAP servers, or use local TDB databases.

The following packages have been upgraded to a later upstream version:
libldb (2.5.2). (BZ#2077490)

Security Fix(es):

* samba: AD users can induce a use-after-free in the server process with an
LDAP add or modify request (CVE-2022-32746)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2077490 - Rebase libldb to the version required by Samba
2108215 - CVE-2022-32746 samba: AD users can induce a use-after-free in the server process with an LDAP add or modify request

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
libldb-2.5.2-1.el9.src.rpm

aarch64:
ldb-tools-2.5.2-1.el9.aarch64.rpm
ldb-tools-debuginfo-2.5.2-1.el9.aarch64.rpm
libldb-2.5.2-1.el9.aarch64.rpm
libldb-debuginfo-2.5.2-1.el9.aarch64.rpm
libldb-debugsource-2.5.2-1.el9.aarch64.rpm
python3-ldb-2.5.2-1.el9.aarch64.rpm
python3-ldb-debuginfo-2.5.2-1.el9.aarch64.rpm

ppc64le:
ldb-tools-2.5.2-1.el9.ppc64le.rpm
ldb-tools-debuginfo-2.5.2-1.el9.ppc64le.rpm
libldb-2.5.2-1.el9.ppc64le.rpm
libldb-debuginfo-2.5.2-1.el9.ppc64le.rpm
libldb-debugsource-2.5.2-1.el9.ppc64le.rpm
python3-ldb-2.5.2-1.el9.ppc64le.rpm
python3-ldb-debuginfo-2.5.2-1.el9.ppc64le.rpm

s390x:
ldb-tools-2.5.2-1.el9.s390x.rpm
ldb-tools-debuginfo-2.5.2-1.el9.s390x.rpm
libldb-2.5.2-1.el9.s390x.rpm
libldb-debuginfo-2.5.2-1.el9.s390x.rpm
libldb-debugsource-2.5.2-1.el9.s390x.rpm
python3-ldb-2.5.2-1.el9.s390x.rpm
python3-ldb-debuginfo-2.5.2-1.el9.s390x.rpm

x86_64:
ldb-tools-2.5.2-1.el9.x86_64.rpm
ldb-tools-debuginfo-2.5.2-1.el9.i686.rpm
ldb-tools-debuginfo-2.5.2-1.el9.x86_64.rpm
libldb-2.5.2-1.el9.i686.rpm
libldb-2.5.2-1.el9.x86_64.rpm
libldb-debuginfo-2.5.2-1.el9.i686.rpm
libldb-debuginfo-2.5.2-1.el9.x86_64.rpm
libldb-debugsource-2.5.2-1.el9.i686.rpm
libldb-debugsource-2.5.2-1.el9.x86_64.rpm
python3-ldb-2.5.2-1.el9.i686.rpm
python3-ldb-2.5.2-1.el9.x86_64.rpm
python3-ldb-debuginfo-2.5.2-1.el9.i686.rpm
python3-ldb-debuginfo-2.5.2-1.el9.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
ldb-tools-debuginfo-2.5.2-1.el9.aarch64.rpm
libldb-debuginfo-2.5.2-1.el9.aarch64.rpm
libldb-debugsource-2.5.2-1.el9.aarch64.rpm
libldb-devel-2.5.2-1.el9.aarch64.rpm
python3-ldb-debuginfo-2.5.2-1.el9.aarch64.rpm

ppc64le:
ldb-tools-debuginfo-2.5.2-1.el9.ppc64le.rpm
libldb-debuginfo-2.5.2-1.el9.ppc64le.rpm
libldb-debugsource-2.5.2-1.el9.ppc64le.rpm
libldb-devel-2.5.2-1.el9.ppc64le.rpm
python3-ldb-debuginfo-2.5.2-1.el9.ppc64le.rpm

s390x:
ldb-tools-debuginfo-2.5.2-1.el9.s390x.rpm
libldb-debuginfo-2.5.2-1.el9.s390x.rpm
libldb-debugsource-2.5.2-1.el9.s390x.rpm
libldb-devel-2.5.2-1.el9.s390x.rpm
python3-ldb-debuginfo-2.5.2-1.el9.s390x.rpm

x86_64:
ldb-tools-debuginfo-2.5.2-1.el9.i686.rpm
ldb-tools-debuginfo-2.5.2-1.el9.x86_64.rpm
libldb-debuginfo-2.5.2-1.el9.i686.rpm
libldb-debuginfo-2.5.2-1.el9.x86_64.rpm
libldb-debugsource-2.5.2-1.el9.i686.rpm
libldb-debugsource-2.5.2-1.el9.x86_64.rpm
libldb-devel-2.5.2-1.el9.i686.rpm
libldb-devel-2.5.2-1.el9.x86_64.rpm
python3-ldb-debuginfo-2.5.2-1.el9.i686.rpm
python3-ldb-debuginfo-2.5.2-1.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-32746
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.

 

TOP