-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2037
                          libldb security update
                                9 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libldb
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20277  

Reference:         ESB-2021.1476
                   ESB-2021.1294

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:2331

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libldb security update
Advisory ID:       RHSA-2021:2331-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2331
Issue date:        2021-06-08
CVE Names:         CVE-2021-20277 
=====================================================================

1. Summary:

An update for libldb is now available for Red Hat Enterprise Linux 7.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - ppc64, ppc64le, s390x, x86_64

3. Description:

The libldb packages provide an extensible library that implements an
LDAP-like API to access remote LDAP servers, or use local TDB databases.

Security Fix(es):

* samba: Out of bounds read in AD DC LDAP server (CVE-2021-20277)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1941402 - CVE-2021-20277 samba: Out of bounds read in AD DC LDAP server

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7):

Source:
libldb-1.4.2-2.el7_7.src.rpm

x86_64:
libldb-1.4.2-2.el7_7.i686.rpm
libldb-1.4.2-2.el7_7.x86_64.rpm
libldb-debuginfo-1.4.2-2.el7_7.i686.rpm
libldb-debuginfo-1.4.2-2.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7):

x86_64:
ldb-tools-1.4.2-2.el7_7.x86_64.rpm
libldb-debuginfo-1.4.2-2.el7_7.i686.rpm
libldb-debuginfo-1.4.2-2.el7_7.x86_64.rpm
libldb-devel-1.4.2-2.el7_7.i686.rpm
libldb-devel-1.4.2-2.el7_7.x86_64.rpm
pyldb-1.4.2-2.el7_7.i686.rpm
pyldb-1.4.2-2.el7_7.x86_64.rpm
pyldb-devel-1.4.2-2.el7_7.i686.rpm
pyldb-devel-1.4.2-2.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
libldb-1.4.2-2.el7_7.src.rpm

ppc64:
libldb-1.4.2-2.el7_7.ppc.rpm
libldb-1.4.2-2.el7_7.ppc64.rpm
libldb-debuginfo-1.4.2-2.el7_7.ppc.rpm
libldb-debuginfo-1.4.2-2.el7_7.ppc64.rpm

ppc64le:
libldb-1.4.2-2.el7_7.ppc64le.rpm
libldb-debuginfo-1.4.2-2.el7_7.ppc64le.rpm

s390x:
libldb-1.4.2-2.el7_7.s390.rpm
libldb-1.4.2-2.el7_7.s390x.rpm
libldb-debuginfo-1.4.2-2.el7_7.s390.rpm
libldb-debuginfo-1.4.2-2.el7_7.s390x.rpm

x86_64:
libldb-1.4.2-2.el7_7.i686.rpm
libldb-1.4.2-2.el7_7.x86_64.rpm
libldb-debuginfo-1.4.2-2.el7_7.i686.rpm
libldb-debuginfo-1.4.2-2.el7_7.x86_64.rpm
pyldb-1.4.2-2.el7_7.i686.rpm
pyldb-1.4.2-2.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.7):

ppc64:
ldb-tools-1.4.2-2.el7_7.ppc64.rpm
libldb-debuginfo-1.4.2-2.el7_7.ppc.rpm
libldb-debuginfo-1.4.2-2.el7_7.ppc64.rpm
libldb-devel-1.4.2-2.el7_7.ppc.rpm
libldb-devel-1.4.2-2.el7_7.ppc64.rpm
pyldb-1.4.2-2.el7_7.ppc.rpm
pyldb-1.4.2-2.el7_7.ppc64.rpm
pyldb-devel-1.4.2-2.el7_7.ppc.rpm
pyldb-devel-1.4.2-2.el7_7.ppc64.rpm

ppc64le:
ldb-tools-1.4.2-2.el7_7.ppc64le.rpm
libldb-debuginfo-1.4.2-2.el7_7.ppc64le.rpm
libldb-devel-1.4.2-2.el7_7.ppc64le.rpm
pyldb-1.4.2-2.el7_7.ppc64le.rpm
pyldb-devel-1.4.2-2.el7_7.ppc64le.rpm

s390x:
ldb-tools-1.4.2-2.el7_7.s390x.rpm
libldb-debuginfo-1.4.2-2.el7_7.s390.rpm
libldb-debuginfo-1.4.2-2.el7_7.s390x.rpm
libldb-devel-1.4.2-2.el7_7.s390.rpm
libldb-devel-1.4.2-2.el7_7.s390x.rpm
pyldb-1.4.2-2.el7_7.s390.rpm
pyldb-1.4.2-2.el7_7.s390x.rpm
pyldb-devel-1.4.2-2.el7_7.s390.rpm
pyldb-devel-1.4.2-2.el7_7.s390x.rpm

x86_64:
ldb-tools-1.4.2-2.el7_7.x86_64.rpm
libldb-debuginfo-1.4.2-2.el7_7.i686.rpm
libldb-debuginfo-1.4.2-2.el7_7.x86_64.rpm
libldb-devel-1.4.2-2.el7_7.i686.rpm
libldb-devel-1.4.2-2.el7_7.x86_64.rpm
pyldb-devel-1.4.2-2.el7_7.i686.rpm
pyldb-devel-1.4.2-2.el7_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-20277
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=x0VZ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yKku
-----END PGP SIGNATURE-----