-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2544
                         openldap security update
                                25 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openldap
Publisher:         Debian
Operating System:  Debian GNU/Linux
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-29155  

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2022/05/msg00032.html

Comment: CVSS (Max):  9.8 CVE-2022-29155 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-3017-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                       Dominik George
May 20, 2022                                  https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : openldap
Version        : 2.4.44+dfsg-5+deb9u9
CVE ID         : CVE-2022-29155
Debian Bug     : 

Jacek Konieczny discovered a SQL injection vulnerability in the back-sql
backend to slapd in OpenLDAP, a free implementation of the Lightweight
Directory Access Protocol, allowing an attacker to alter the database
during an LDAP search operations when a specially crafted search filter
is processed.

For Debian 9 stretch, this problem has been fixed in version
2.4.44+dfsg-5+deb9u9.

We recommend that you upgrade your openldap packages.

For the detailed security status of openldap please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/openldap

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----

iKcEARYKAE8WIQSk6zxRYJYchegBkTEK5VTlRg4b3QUCYozK2TEaaHR0cHM6Ly93
d3cuZG9taW5pay1nZW9yZ2UuZGUvZ3BnLXBvbGljeS50eHQuYXNjAAoJEArlVOVG
DhvdefIBAMje6ckyOEQDicbrtp3nuDAykW2HZYRjiYc4wxf6Sx0TAQCJ04/3YuuQ
UyUKfMmm0cmGuq8FFm2LmHQmGLNUDiZWBA==
=Ekyh
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=FwBn
-----END PGP SIGNATURE-----