-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2466
                          libldb security update
                               21 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libldb
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20277  

Reference:         ESB-2021.2037
                   ESB-2021.1557
                   ESB-2021.1476

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:2786

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libldb security update
Advisory ID:       RHSA-2021:2786-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2786
Issue date:        2021-07-20
CVE Names:         CVE-2021-20277 
=====================================================================

1. Summary:

An update for libldb is now available for Red Hat Enterprise Linux 7.6
Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.6) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.6) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.6) - x86_64

3. Description:

The libldb packages provide an extensible library that implements an
LDAP-like API to access remote LDAP servers, or use local TDB databases.

Security Fix(es):

* samba: Out of bounds read in AD DC LDAP server (CVE-2021-20277)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1941402 - CVE-2021-20277 samba: Out of bounds read in AD DC LDAP server

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.6):

Source:
libldb-1.3.4-2.el7_6.src.rpm

x86_64:
libldb-1.3.4-2.el7_6.i686.rpm
libldb-1.3.4-2.el7_6.x86_64.rpm
libldb-debuginfo-1.3.4-2.el7_6.i686.rpm
libldb-debuginfo-1.3.4-2.el7_6.x86_64.rpm
pyldb-1.3.4-2.el7_6.i686.rpm
pyldb-1.3.4-2.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.6):

Source:
libldb-1.3.4-2.el7_6.src.rpm

ppc64le:
libldb-1.3.4-2.el7_6.ppc64le.rpm
libldb-debuginfo-1.3.4-2.el7_6.ppc64le.rpm

x86_64:
libldb-1.3.4-2.el7_6.i686.rpm
libldb-1.3.4-2.el7_6.x86_64.rpm
libldb-debuginfo-1.3.4-2.el7_6.i686.rpm
libldb-debuginfo-1.3.4-2.el7_6.x86_64.rpm
pyldb-1.3.4-2.el7_6.i686.rpm
pyldb-1.3.4-2.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.6):

Source:
libldb-1.3.4-2.el7_6.src.rpm

x86_64:
libldb-1.3.4-2.el7_6.i686.rpm
libldb-1.3.4-2.el7_6.x86_64.rpm
libldb-debuginfo-1.3.4-2.el7_6.i686.rpm
libldb-debuginfo-1.3.4-2.el7_6.x86_64.rpm
pyldb-1.3.4-2.el7_6.i686.rpm
pyldb-1.3.4-2.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.6):

x86_64:
ldb-tools-1.3.4-2.el7_6.x86_64.rpm
libldb-debuginfo-1.3.4-2.el7_6.i686.rpm
libldb-debuginfo-1.3.4-2.el7_6.x86_64.rpm
libldb-devel-1.3.4-2.el7_6.i686.rpm
libldb-devel-1.3.4-2.el7_6.x86_64.rpm
pyldb-devel-1.3.4-2.el7_6.i686.rpm
pyldb-devel-1.3.4-2.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.6):

ppc64le:
ldb-tools-1.3.4-2.el7_6.ppc64le.rpm
libldb-debuginfo-1.3.4-2.el7_6.ppc64le.rpm
libldb-devel-1.3.4-2.el7_6.ppc64le.rpm
pyldb-1.3.4-2.el7_6.ppc64le.rpm
pyldb-devel-1.3.4-2.el7_6.ppc64le.rpm

x86_64:
ldb-tools-1.3.4-2.el7_6.x86_64.rpm
libldb-debuginfo-1.3.4-2.el7_6.i686.rpm
libldb-debuginfo-1.3.4-2.el7_6.x86_64.rpm
libldb-devel-1.3.4-2.el7_6.i686.rpm
libldb-devel-1.3.4-2.el7_6.x86_64.rpm
pyldb-devel-1.3.4-2.el7_6.i686.rpm
pyldb-devel-1.3.4-2.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.6):

x86_64:
ldb-tools-1.3.4-2.el7_6.x86_64.rpm
libldb-debuginfo-1.3.4-2.el7_6.i686.rpm
libldb-debuginfo-1.3.4-2.el7_6.x86_64.rpm
libldb-devel-1.3.4-2.el7_6.i686.rpm
libldb-devel-1.3.4-2.el7_6.x86_64.rpm
pyldb-devel-1.3.4-2.el7_6.i686.rpm
pyldb-devel-1.3.4-2.el7_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-20277
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=B7UC
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Bq12
-----END PGP SIGNATURE-----