what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-8318-01

Red Hat Security Advisory 2022-8318-01
Posted Nov 16, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8318-01 - The libldb packages provide an extensible library that implements an LDAP-like API to access remote LDAP servers, or use local TDB databases. Issues addressed include a use-after-free vulnerability.

tags | advisory, remote, local
systems | linux, redhat
advisories | CVE-2022-32746
SHA-256 | 58af0f3592cf925ec0df19e79a6a6433a9c2b8fdb0af2460cdee9846024871e1

Red Hat Security Advisory 2022-8318-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libldb security, bug fix, and enhancement update
Advisory ID: RHSA-2022:8318-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8318
Issue date: 2022-11-15
CVE Names: CVE-2022-32746
====================================================================
1. Summary:

An update for libldb is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libldb packages provide an extensible library that implements an
LDAP-like API to access remote LDAP servers, or use local TDB databases.

The following packages have been upgraded to a later upstream version:
libldb (2.5.2). (BZ#2077490)

Security Fix(es):

* samba: AD users can induce a use-after-free in the server process with an
LDAP add or modify request (CVE-2022-32746)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2077490 - Rebase libldb to the version required by Samba
2108215 - CVE-2022-32746 samba: AD users can induce a use-after-free in the server process with an LDAP add or modify request

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
libldb-2.5.2-1.el9.src.rpm

aarch64:
ldb-tools-2.5.2-1.el9.aarch64.rpm
ldb-tools-debuginfo-2.5.2-1.el9.aarch64.rpm
libldb-2.5.2-1.el9.aarch64.rpm
libldb-debuginfo-2.5.2-1.el9.aarch64.rpm
libldb-debugsource-2.5.2-1.el9.aarch64.rpm
python3-ldb-2.5.2-1.el9.aarch64.rpm
python3-ldb-debuginfo-2.5.2-1.el9.aarch64.rpm

ppc64le:
ldb-tools-2.5.2-1.el9.ppc64le.rpm
ldb-tools-debuginfo-2.5.2-1.el9.ppc64le.rpm
libldb-2.5.2-1.el9.ppc64le.rpm
libldb-debuginfo-2.5.2-1.el9.ppc64le.rpm
libldb-debugsource-2.5.2-1.el9.ppc64le.rpm
python3-ldb-2.5.2-1.el9.ppc64le.rpm
python3-ldb-debuginfo-2.5.2-1.el9.ppc64le.rpm

s390x:
ldb-tools-2.5.2-1.el9.s390x.rpm
ldb-tools-debuginfo-2.5.2-1.el9.s390x.rpm
libldb-2.5.2-1.el9.s390x.rpm
libldb-debuginfo-2.5.2-1.el9.s390x.rpm
libldb-debugsource-2.5.2-1.el9.s390x.rpm
python3-ldb-2.5.2-1.el9.s390x.rpm
python3-ldb-debuginfo-2.5.2-1.el9.s390x.rpm

x86_64:
ldb-tools-2.5.2-1.el9.x86_64.rpm
ldb-tools-debuginfo-2.5.2-1.el9.i686.rpm
ldb-tools-debuginfo-2.5.2-1.el9.x86_64.rpm
libldb-2.5.2-1.el9.i686.rpm
libldb-2.5.2-1.el9.x86_64.rpm
libldb-debuginfo-2.5.2-1.el9.i686.rpm
libldb-debuginfo-2.5.2-1.el9.x86_64.rpm
libldb-debugsource-2.5.2-1.el9.i686.rpm
libldb-debugsource-2.5.2-1.el9.x86_64.rpm
python3-ldb-2.5.2-1.el9.i686.rpm
python3-ldb-2.5.2-1.el9.x86_64.rpm
python3-ldb-debuginfo-2.5.2-1.el9.i686.rpm
python3-ldb-debuginfo-2.5.2-1.el9.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
ldb-tools-debuginfo-2.5.2-1.el9.aarch64.rpm
libldb-debuginfo-2.5.2-1.el9.aarch64.rpm
libldb-debugsource-2.5.2-1.el9.aarch64.rpm
libldb-devel-2.5.2-1.el9.aarch64.rpm
python3-ldb-debuginfo-2.5.2-1.el9.aarch64.rpm

ppc64le:
ldb-tools-debuginfo-2.5.2-1.el9.ppc64le.rpm
libldb-debuginfo-2.5.2-1.el9.ppc64le.rpm
libldb-debugsource-2.5.2-1.el9.ppc64le.rpm
libldb-devel-2.5.2-1.el9.ppc64le.rpm
python3-ldb-debuginfo-2.5.2-1.el9.ppc64le.rpm

s390x:
ldb-tools-debuginfo-2.5.2-1.el9.s390x.rpm
libldb-debuginfo-2.5.2-1.el9.s390x.rpm
libldb-debugsource-2.5.2-1.el9.s390x.rpm
libldb-devel-2.5.2-1.el9.s390x.rpm
python3-ldb-debuginfo-2.5.2-1.el9.s390x.rpm

x86_64:
ldb-tools-debuginfo-2.5.2-1.el9.i686.rpm
ldb-tools-debuginfo-2.5.2-1.el9.x86_64.rpm
libldb-debuginfo-2.5.2-1.el9.i686.rpm
libldb-debuginfo-2.5.2-1.el9.x86_64.rpm
libldb-debugsource-2.5.2-1.el9.i686.rpm
libldb-debugsource-2.5.2-1.el9.x86_64.rpm
libldb-devel-2.5.2-1.el9.i686.rpm
libldb-devel-2.5.2-1.el9.x86_64.rpm
python3-ldb-debuginfo-2.5.2-1.el9.i686.rpm
python3-ldb-debuginfo-2.5.2-1.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-32746
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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S0qx
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    19 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close