exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-2856-1

Ubuntu Security Notice USN-2856-1
Posted Jan 5, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2856-1 - Thilo Uttendorfer discovered that the ldb incorrectly handled certain zero values. A remote attacker could use this issue to cause applications using ldb, such as Samba, to stop responding, resulting in a denial of service. Douglas Bagnall discovered that ldb incorrectly handled certain string lengths. A remote attacker could use this issue to possibly access sensitive information from memory of applications using ldb, such as Samba. Various other issues were also addressed.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2015-3223, CVE-2015-5330
SHA-256 | 06bff63b4bcbbd739e856db003c4656d0fe21fde784af34dc73fb6bb7e9d35ae

Ubuntu Security Notice USN-2856-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-2856-1
January 05, 2016

ldb vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10
- Ubuntu 15.04
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in ldb.

Software Description:
- ldb: LDAP-like embedded database

Details:

Thilo Uttendorfer discovered that the ldb incorrectly handled certain zero
values. A remote attacker could use this issue to cause applications using
ldb, such as Samba, to stop responding, resulting in a denial of service.
(CVE-2015-3223)

Douglas Bagnall discovered that ldb incorrectly handled certain string
lengths. A remote attacker could use this issue to possibly access
sensitive information from memory of applications using ldb, such as Samba.
(CVE-2015-5330)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
libldb1 2:1.1.20-2ubuntu0.1

Ubuntu 15.04:
libldb1 1:1.1.18-1ubuntu0.1

Ubuntu 14.04 LTS:
libldb1 1:1.1.16-1ubuntu0.1

Ubuntu 12.04 LTS:
libldb1 1:1.1.4-1ubuntu0.1

After a standard system update you need to restart applications using ldb,
such as Samba, to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2856-1
CVE-2015-3223, CVE-2015-5330

Package Information:
https://launchpad.net/ubuntu/+source/ldb/2:1.1.20-2ubuntu0.1
https://launchpad.net/ubuntu/+source/ldb/1:1.1.18-1ubuntu0.1
https://launchpad.net/ubuntu/+source/ldb/1:1.1.16-1ubuntu0.1
https://launchpad.net/ubuntu/+source/ldb/1:1.1.4-1ubuntu0.1


Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close