SUSE update for ldb, samba



Published: 2022-07-29
Risk Medium
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2022-2031
CVE-2022-32742
CVE-2022-32744
CVE-2022-32745
CVE-2022-32746
CWE-ID CWE-264
CWE-401
CWE-835
CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Enterprise Storage
Operating systems & Components / Operating system

SUSE Linux Enterprise Storage
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Python2
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

SUSE Linux Enterprise High Availability
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Basesystem
Operating systems & Components / Operating system

python3-ldb-32bit-debuginfo
Operating systems & Components / Operating system package or component

python3-ldb-32bit
Operating systems & Components / Operating system package or component

libldb2-32bit-debuginfo
Operating systems & Components / Operating system package or component

libldb2-32bit
Operating systems & Components / Operating system package or component

python3-ldb-devel
Operating systems & Components / Operating system package or component

python3-ldb-debuginfo
Operating systems & Components / Operating system package or component

python3-ldb
Operating systems & Components / Operating system package or component

libldb2-debuginfo
Operating systems & Components / Operating system package or component

libldb2
Operating systems & Components / Operating system package or component

libldb-devel
Operating systems & Components / Operating system package or component

ldb-tools-debuginfo
Operating systems & Components / Operating system package or component

ldb-tools
Operating systems & Components / Operating system package or component

ldb-debugsource
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Security restrictions bypass

EUVDB-ID: #VU65820

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2031

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote user to escalate privileges on the system.

The vulnerability exists due to the way the KDC kpasswd service handles password change requests. A remote user can escalate privileges on the system.

Mitigation

Update the affected package ldb, samba to the latest version.

Vulnerable software versions

SUSE Enterprise Storage: 7.1

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Module for Python2: 15-SP3

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise High Availability: 15-SP3

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Server: 15-SP3

SUSE Linux Enterprise High Performance Computing: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

python3-ldb-32bit-debuginfo: before 2.4.3-150300.3.20.1

python3-ldb-32bit: before 2.4.3-150300.3.20.1

libldb2-32bit-debuginfo: before 2.4.3-150300.3.20.1

libldb2-32bit: before 2.4.3-150300.3.20.1

python3-ldb-devel: before 2.4.3-150300.3.20.1

python3-ldb-debuginfo: before 2.4.3-150300.3.20.1

python3-ldb: before 2.4.3-150300.3.20.1

libldb2-debuginfo: before 2.4.3-150300.3.20.1

libldb2: before 2.4.3-150300.3.20.1

libldb-devel: before 2.4.3-150300.3.20.1

ldb-tools-debuginfo: before 2.4.3-150300.3.20.1

ldb-tools: before 2.4.3-150300.3.20.1

ldb-debugsource: before 2.4.3-150300.3.20.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222586-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Memory leak

EUVDB-ID: #VU65824

Risk: Low

CVSSv3.1: 3.6 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32742

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote user to gain access to sensitive information.

The vulnerability exists due memory leak when handling SMB1 requests. A remote user with ability to write data to a file share can force the application to leak memory and gain access to potentially sensitive information.

Mitigation

Update the affected package ldb, samba to the latest version.

Vulnerable software versions

SUSE Enterprise Storage: 7.1

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Module for Python2: 15-SP3

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise High Availability: 15-SP3

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Server: 15-SP3

SUSE Linux Enterprise High Performance Computing: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

python3-ldb-32bit-debuginfo: before 2.4.3-150300.3.20.1

python3-ldb-32bit: before 2.4.3-150300.3.20.1

libldb2-32bit-debuginfo: before 2.4.3-150300.3.20.1

libldb2-32bit: before 2.4.3-150300.3.20.1

python3-ldb-devel: before 2.4.3-150300.3.20.1

python3-ldb-debuginfo: before 2.4.3-150300.3.20.1

python3-ldb: before 2.4.3-150300.3.20.1

libldb2-debuginfo: before 2.4.3-150300.3.20.1

libldb2: before 2.4.3-150300.3.20.1

libldb-devel: before 2.4.3-150300.3.20.1

ldb-tools-debuginfo: before 2.4.3-150300.3.20.1

ldb-tools: before 2.4.3-150300.3.20.1

ldb-debugsource: before 2.4.3-150300.3.20.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222586-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU65825

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32744

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote user to force password change requests.

The vulnerability exists due to tickets received by the kpasswd service were decrypted without specifying that only that service's own keys should be tried. A remote user can force the server to accept tickets encrypted with any key and initiate password change requests for any Samba AD user.

Mitigation

Update the affected package ldb, samba to the latest version.

Vulnerable software versions

SUSE Enterprise Storage: 7.1

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Module for Python2: 15-SP3

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise High Availability: 15-SP3

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Server: 15-SP3

SUSE Linux Enterprise High Performance Computing: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

python3-ldb-32bit-debuginfo: before 2.4.3-150300.3.20.1

python3-ldb-32bit: before 2.4.3-150300.3.20.1

libldb2-32bit-debuginfo: before 2.4.3-150300.3.20.1

libldb2-32bit: before 2.4.3-150300.3.20.1

python3-ldb-devel: before 2.4.3-150300.3.20.1

python3-ldb-debuginfo: before 2.4.3-150300.3.20.1

python3-ldb: before 2.4.3-150300.3.20.1

libldb2-debuginfo: before 2.4.3-150300.3.20.1

libldb2: before 2.4.3-150300.3.20.1

libldb-devel: before 2.4.3-150300.3.20.1

ldb-tools-debuginfo: before 2.4.3-150300.3.20.1

ldb-tools: before 2.4.3-150300.3.20.1

ldb-debugsource: before 2.4.3-150300.3.20.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222586-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Infinite loop

EUVDB-ID: #VU65826

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32745

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote user to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop when processing LDAP requests. A remote user can send a specially crafted LDAP request to the server, consume all available system resources and cause denial of service conditions.

Mitigation

Update the affected package ldb, samba to the latest version.

Vulnerable software versions

SUSE Enterprise Storage: 7.1

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Module for Python2: 15-SP3

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise High Availability: 15-SP3

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Server: 15-SP3

SUSE Linux Enterprise High Performance Computing: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

python3-ldb-32bit-debuginfo: before 2.4.3-150300.3.20.1

python3-ldb-32bit: before 2.4.3-150300.3.20.1

libldb2-32bit-debuginfo: before 2.4.3-150300.3.20.1

libldb2-32bit: before 2.4.3-150300.3.20.1

python3-ldb-devel: before 2.4.3-150300.3.20.1

python3-ldb-debuginfo: before 2.4.3-150300.3.20.1

python3-ldb: before 2.4.3-150300.3.20.1

libldb2-debuginfo: before 2.4.3-150300.3.20.1

libldb2: before 2.4.3-150300.3.20.1

libldb-devel: before 2.4.3-150300.3.20.1

ldb-tools-debuginfo: before 2.4.3-150300.3.20.1

ldb-tools: before 2.4.3-150300.3.20.1

ldb-debugsource: before 2.4.3-150300.3.20.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222586-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Use-after-free

EUVDB-ID: #VU65827

Risk: Low

CVSSv3.1: 2.1 [CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32746

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote user to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error when handling LDAP requests. A remote user with ability to edit privileged properties, such as userAccountControl, can send a specially crafted LDAP request to the server, trigger a use-after-free error and perform a denial of service (DoS) attack.


Mitigation

Update the affected package ldb, samba to the latest version.

Vulnerable software versions

SUSE Enterprise Storage: 7.1

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Module for Python2: 15-SP3

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise High Availability: 15-SP3

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Server: 15-SP3

SUSE Linux Enterprise High Performance Computing: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

python3-ldb-32bit-debuginfo: before 2.4.3-150300.3.20.1

python3-ldb-32bit: before 2.4.3-150300.3.20.1

libldb2-32bit-debuginfo: before 2.4.3-150300.3.20.1

libldb2-32bit: before 2.4.3-150300.3.20.1

python3-ldb-devel: before 2.4.3-150300.3.20.1

python3-ldb-debuginfo: before 2.4.3-150300.3.20.1

python3-ldb: before 2.4.3-150300.3.20.1

libldb2-debuginfo: before 2.4.3-150300.3.20.1

libldb2: before 2.4.3-150300.3.20.1

libldb-devel: before 2.4.3-150300.3.20.1

ldb-tools-debuginfo: before 2.4.3-150300.3.20.1

ldb-tools: before 2.4.3-150300.3.20.1

ldb-debugsource: before 2.4.3-150300.3.20.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222586-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###