-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2429
                    USN-5424-1: OpenLDAP vulnerability
                                18 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenLDAP
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-29155  

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5424-1

Comment: CVSS (Max):  9.8 CVE-2022-29155 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5424-1: OpenLDAP vulnerability
17 May 2022

OpenLDAP could be made to perform arbitrary modifications to the database.
Releases

  o Ubuntu 22.04 LTS
  o Ubuntu 21.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o openldap - Lightweight Directory Access Protocol

Details

It was discovered that OpenLDAP incorrectly handled certain SQL statements
within LDAP queries in the experimental back-sql backend. A remote attacker
could possibly use this issue to perform an SQL injection attack and alter
the database.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 22.04

  o slapd - 2.5.11+dfsg-1~exp1ubuntu3.1

Ubuntu 21.10

  o slapd - 2.5.6+dfsg-1~exp1ubuntu1.1

Ubuntu 20.04

  o slapd - 2.4.49+dfsg-2ubuntu1.9

Ubuntu 18.04

  o slapd - 2.4.45+dfsg-1ubuntu1.11

In general, a standard system update will make all the necessary changes.

References

  o CVE-2022-29155

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYoRpV8kNZI30y1K9AQhBeQ//SQEhdD4rUZRZCimc0hxsH+Jb0kea9zDP
+2098ZJPsjxCoFeQjzNIa1CFNvTJ5+/f9ZqUF7uMewoAws1h7YMpn9TftBS5iJ1X
W6cxUbnuhBOebVNhsr/fs+8Lp0GFhsSHuH1IzNy3dflE8kADw2tI28729iSi98P/
WmFaSFY+nR5MvDW25v0ONoQRReD5Y95zhPr2MpwRIo8YOC8IblTj1Z9USCSQmBzv
NTegMsndAw5kuO6crWifajudfQq9s51IKeX+hCa0PK8R/r8QRiLy51bRkTD6nItt
Y4X9Cm7jtjxntPIL/qtQj9XKCtlxX1UZLZ5jftlwA9+KWtSOzSestOXqOapM/Seg
6lOiJyTYwb05CynOpXhOSkjsOqN/4RRC0hH1pIuwy/1ePIaIO3sX4bD9GDaMoU2Q
xdmA45uch7w+39ZqTYjtO88Szk3kWnxPT0QRC77A+YsFPLsYGfY/ZBBPSwHkNumP
ES2jHPBTiPA/RkqSgc1JwybGfaF17VyxK1ODeHxEnbyIgjCkKfX+dcxIEoaF8ERZ
vr9vJH/VqwiC+9cy3tgS9i29KtdLFFAzG2fgGkBJuCEF4NDeGqiMFAxdnXHPAHwj
2yheS2pJ8EbyhWVCUY/rFCRRLeYHmqAP32D2jRT0D1KFlWooAadFLQh5iHStCZlq
fND0JGrgWFY=
=vvgw
-----END PGP SIGNATURE-----