exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-0009-01

Red Hat Security Advisory 2016-0009-01
Posted Jan 8, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0009-01 - The libldb packages provide an extensible library that implements an LDAP-like API to access remote LDAP servers, or use local TDB databases. A denial of service flaw was found in the ldb_wildcard_compare() function of libldb. A remote attacker could send a specially crafted packet that, when processed by an application using libldb, would cause that application to consume an excessive amount of memory and crash. A memory-read flaw was found in the way the libldb library processed LDB DN records with a null byte. An authenticated, remote attacker could use this flaw to read heap-memory pages from the server.

tags | advisory, remote, denial of service, local
systems | linux, redhat
advisories | CVE-2015-3223, CVE-2015-5330
SHA-256 | 7744b8e0626a8901ae916b7e2470b53a173f787163b7b9145e30b729863d1bea

Red Hat Security Advisory 2016-0009-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libldb security update
Advisory ID: RHSA-2016:0009-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0009.html
Issue date: 2016-01-07
CVE Names: CVE-2015-3223 CVE-2015-5330
=====================================================================

1. Summary:

Updated libldb packages that fix two security issues are now available for
Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The libldb packages provide an extensible library that implements an
LDAP-like API to access remote LDAP servers, or use local TDB databases.

A denial of service flaw was found in the ldb_wildcard_compare() function
of libldb. A remote attacker could send a specially crafted packet that,
when processed by an application using libldb (for example the AD LDAP
server in Samba), would cause that application to consume an excessive
amount of memory and crash. (CVE-2015-3223)

A memory-read flaw was found in the way the libldb library processed LDB DN
records with a null byte. An authenticated, remote attacker could use this
flaw to read heap-memory pages from the server. (CVE-2015-5330)

Red Hat would like to thank the Samba project for reporting these issues.
Upstream acknowledges Thilo Uttendorfer as the original reporter of
CVE-2015-3223, and Douglas Bagnall as the original reporter of
CVE-2015-5330.

All libldb users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1281326 - CVE-2015-5330 samba, libldb: remote memory read in the Samba LDAP server
1290287 - CVE-2015-3223 libldb: Remote DoS in Samba (AD) LDAP server

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
libldb-1.1.13-3.el6_7.1.src.rpm

i386:
libldb-1.1.13-3.el6_7.1.i686.rpm
libldb-debuginfo-1.1.13-3.el6_7.1.i686.rpm
libldb-devel-1.1.13-3.el6_7.1.i686.rpm
pyldb-1.1.13-3.el6_7.1.i686.rpm

x86_64:
libldb-1.1.13-3.el6_7.1.i686.rpm
libldb-1.1.13-3.el6_7.1.x86_64.rpm
libldb-debuginfo-1.1.13-3.el6_7.1.i686.rpm
libldb-debuginfo-1.1.13-3.el6_7.1.x86_64.rpm
libldb-devel-1.1.13-3.el6_7.1.i686.rpm
libldb-devel-1.1.13-3.el6_7.1.x86_64.rpm
pyldb-1.1.13-3.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
ldb-tools-1.1.13-3.el6_7.1.i686.rpm
libldb-debuginfo-1.1.13-3.el6_7.1.i686.rpm
pyldb-devel-1.1.13-3.el6_7.1.i686.rpm

x86_64:
ldb-tools-1.1.13-3.el6_7.1.x86_64.rpm
libldb-debuginfo-1.1.13-3.el6_7.1.x86_64.rpm
pyldb-devel-1.1.13-3.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
libldb-1.1.13-3.el6_7.1.src.rpm

x86_64:
libldb-1.1.13-3.el6_7.1.i686.rpm
libldb-1.1.13-3.el6_7.1.x86_64.rpm
libldb-debuginfo-1.1.13-3.el6_7.1.i686.rpm
libldb-debuginfo-1.1.13-3.el6_7.1.x86_64.rpm
libldb-devel-1.1.13-3.el6_7.1.i686.rpm
libldb-devel-1.1.13-3.el6_7.1.x86_64.rpm
pyldb-1.1.13-3.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
ldb-tools-1.1.13-3.el6_7.1.x86_64.rpm
libldb-debuginfo-1.1.13-3.el6_7.1.x86_64.rpm
pyldb-devel-1.1.13-3.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
libldb-1.1.13-3.el6_7.1.src.rpm

i386:
libldb-1.1.13-3.el6_7.1.i686.rpm
libldb-debuginfo-1.1.13-3.el6_7.1.i686.rpm
libldb-devel-1.1.13-3.el6_7.1.i686.rpm
pyldb-1.1.13-3.el6_7.1.i686.rpm

ppc64:
libldb-1.1.13-3.el6_7.1.ppc.rpm
libldb-1.1.13-3.el6_7.1.ppc64.rpm
libldb-debuginfo-1.1.13-3.el6_7.1.ppc.rpm
libldb-debuginfo-1.1.13-3.el6_7.1.ppc64.rpm
libldb-devel-1.1.13-3.el6_7.1.ppc.rpm
libldb-devel-1.1.13-3.el6_7.1.ppc64.rpm
pyldb-1.1.13-3.el6_7.1.ppc64.rpm

s390x:
libldb-1.1.13-3.el6_7.1.s390.rpm
libldb-1.1.13-3.el6_7.1.s390x.rpm
libldb-debuginfo-1.1.13-3.el6_7.1.s390.rpm
libldb-debuginfo-1.1.13-3.el6_7.1.s390x.rpm
libldb-devel-1.1.13-3.el6_7.1.s390.rpm
libldb-devel-1.1.13-3.el6_7.1.s390x.rpm
pyldb-1.1.13-3.el6_7.1.s390x.rpm

x86_64:
libldb-1.1.13-3.el6_7.1.i686.rpm
libldb-1.1.13-3.el6_7.1.x86_64.rpm
libldb-debuginfo-1.1.13-3.el6_7.1.i686.rpm
libldb-debuginfo-1.1.13-3.el6_7.1.x86_64.rpm
libldb-devel-1.1.13-3.el6_7.1.i686.rpm
libldb-devel-1.1.13-3.el6_7.1.x86_64.rpm
pyldb-1.1.13-3.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
ldb-tools-1.1.13-3.el6_7.1.i686.rpm
libldb-debuginfo-1.1.13-3.el6_7.1.i686.rpm
pyldb-devel-1.1.13-3.el6_7.1.i686.rpm

ppc64:
ldb-tools-1.1.13-3.el6_7.1.ppc64.rpm
libldb-debuginfo-1.1.13-3.el6_7.1.ppc64.rpm
pyldb-devel-1.1.13-3.el6_7.1.ppc64.rpm

s390x:
ldb-tools-1.1.13-3.el6_7.1.s390x.rpm
libldb-debuginfo-1.1.13-3.el6_7.1.s390x.rpm
pyldb-devel-1.1.13-3.el6_7.1.s390x.rpm

x86_64:
ldb-tools-1.1.13-3.el6_7.1.x86_64.rpm
libldb-debuginfo-1.1.13-3.el6_7.1.x86_64.rpm
pyldb-devel-1.1.13-3.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
libldb-1.1.13-3.el6_7.1.src.rpm

i386:
libldb-1.1.13-3.el6_7.1.i686.rpm
libldb-debuginfo-1.1.13-3.el6_7.1.i686.rpm
libldb-devel-1.1.13-3.el6_7.1.i686.rpm
pyldb-1.1.13-3.el6_7.1.i686.rpm

x86_64:
libldb-1.1.13-3.el6_7.1.i686.rpm
libldb-1.1.13-3.el6_7.1.x86_64.rpm
libldb-debuginfo-1.1.13-3.el6_7.1.i686.rpm
libldb-debuginfo-1.1.13-3.el6_7.1.x86_64.rpm
libldb-devel-1.1.13-3.el6_7.1.i686.rpm
libldb-devel-1.1.13-3.el6_7.1.x86_64.rpm
pyldb-1.1.13-3.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
ldb-tools-1.1.13-3.el6_7.1.i686.rpm
libldb-debuginfo-1.1.13-3.el6_7.1.i686.rpm
pyldb-devel-1.1.13-3.el6_7.1.i686.rpm

x86_64:
ldb-tools-1.1.13-3.el6_7.1.x86_64.rpm
libldb-debuginfo-1.1.13-3.el6_7.1.x86_64.rpm
pyldb-devel-1.1.13-3.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
libldb-1.1.20-1.el7_2.2.src.rpm

x86_64:
libldb-1.1.20-1.el7_2.2.i686.rpm
libldb-1.1.20-1.el7_2.2.x86_64.rpm
libldb-debuginfo-1.1.20-1.el7_2.2.i686.rpm
libldb-debuginfo-1.1.20-1.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
ldb-tools-1.1.20-1.el7_2.2.x86_64.rpm
libldb-debuginfo-1.1.20-1.el7_2.2.i686.rpm
libldb-debuginfo-1.1.20-1.el7_2.2.x86_64.rpm
libldb-devel-1.1.20-1.el7_2.2.i686.rpm
libldb-devel-1.1.20-1.el7_2.2.x86_64.rpm
pyldb-1.1.20-1.el7_2.2.i686.rpm
pyldb-1.1.20-1.el7_2.2.x86_64.rpm
pyldb-devel-1.1.20-1.el7_2.2.i686.rpm
pyldb-devel-1.1.20-1.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libldb-1.1.20-1.el7_2.2.src.rpm

x86_64:
libldb-1.1.20-1.el7_2.2.i686.rpm
libldb-1.1.20-1.el7_2.2.x86_64.rpm
libldb-debuginfo-1.1.20-1.el7_2.2.i686.rpm
libldb-debuginfo-1.1.20-1.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
ldb-tools-1.1.20-1.el7_2.2.x86_64.rpm
libldb-debuginfo-1.1.20-1.el7_2.2.i686.rpm
libldb-debuginfo-1.1.20-1.el7_2.2.x86_64.rpm
libldb-devel-1.1.20-1.el7_2.2.i686.rpm
libldb-devel-1.1.20-1.el7_2.2.x86_64.rpm
pyldb-1.1.20-1.el7_2.2.i686.rpm
pyldb-1.1.20-1.el7_2.2.x86_64.rpm
pyldb-devel-1.1.20-1.el7_2.2.i686.rpm
pyldb-devel-1.1.20-1.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libldb-1.1.20-1.el7_2.2.src.rpm

ppc64:
libldb-1.1.20-1.el7_2.2.ppc.rpm
libldb-1.1.20-1.el7_2.2.ppc64.rpm
libldb-debuginfo-1.1.20-1.el7_2.2.ppc.rpm
libldb-debuginfo-1.1.20-1.el7_2.2.ppc64.rpm

ppc64le:
libldb-1.1.20-1.el7_2.2.ppc64le.rpm
libldb-debuginfo-1.1.20-1.el7_2.2.ppc64le.rpm

s390x:
libldb-1.1.20-1.el7_2.2.s390.rpm
libldb-1.1.20-1.el7_2.2.s390x.rpm
libldb-debuginfo-1.1.20-1.el7_2.2.s390.rpm
libldb-debuginfo-1.1.20-1.el7_2.2.s390x.rpm

x86_64:
libldb-1.1.20-1.el7_2.2.i686.rpm
libldb-1.1.20-1.el7_2.2.x86_64.rpm
libldb-debuginfo-1.1.20-1.el7_2.2.i686.rpm
libldb-debuginfo-1.1.20-1.el7_2.2.x86_64.rpm
pyldb-1.1.20-1.el7_2.2.i686.rpm
pyldb-1.1.20-1.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
ldb-tools-1.1.20-1.el7_2.2.ppc64.rpm
libldb-debuginfo-1.1.20-1.el7_2.2.ppc.rpm
libldb-debuginfo-1.1.20-1.el7_2.2.ppc64.rpm
libldb-devel-1.1.20-1.el7_2.2.ppc.rpm
libldb-devel-1.1.20-1.el7_2.2.ppc64.rpm
pyldb-1.1.20-1.el7_2.2.ppc.rpm
pyldb-1.1.20-1.el7_2.2.ppc64.rpm
pyldb-devel-1.1.20-1.el7_2.2.ppc.rpm
pyldb-devel-1.1.20-1.el7_2.2.ppc64.rpm

ppc64le:
ldb-tools-1.1.20-1.el7_2.2.ppc64le.rpm
libldb-debuginfo-1.1.20-1.el7_2.2.ppc64le.rpm
libldb-devel-1.1.20-1.el7_2.2.ppc64le.rpm
pyldb-1.1.20-1.el7_2.2.ppc64le.rpm
pyldb-devel-1.1.20-1.el7_2.2.ppc64le.rpm

s390x:
ldb-tools-1.1.20-1.el7_2.2.s390x.rpm
libldb-debuginfo-1.1.20-1.el7_2.2.s390.rpm
libldb-debuginfo-1.1.20-1.el7_2.2.s390x.rpm
libldb-devel-1.1.20-1.el7_2.2.s390.rpm
libldb-devel-1.1.20-1.el7_2.2.s390x.rpm
pyldb-1.1.20-1.el7_2.2.s390.rpm
pyldb-1.1.20-1.el7_2.2.s390x.rpm
pyldb-devel-1.1.20-1.el7_2.2.s390.rpm
pyldb-devel-1.1.20-1.el7_2.2.s390x.rpm

x86_64:
ldb-tools-1.1.20-1.el7_2.2.x86_64.rpm
libldb-debuginfo-1.1.20-1.el7_2.2.i686.rpm
libldb-debuginfo-1.1.20-1.el7_2.2.x86_64.rpm
libldb-devel-1.1.20-1.el7_2.2.i686.rpm
libldb-devel-1.1.20-1.el7_2.2.x86_64.rpm
pyldb-devel-1.1.20-1.el7_2.2.i686.rpm
pyldb-devel-1.1.20-1.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libldb-1.1.20-1.el7_2.2.src.rpm

x86_64:
libldb-1.1.20-1.el7_2.2.i686.rpm
libldb-1.1.20-1.el7_2.2.x86_64.rpm
libldb-debuginfo-1.1.20-1.el7_2.2.i686.rpm
libldb-debuginfo-1.1.20-1.el7_2.2.x86_64.rpm
pyldb-1.1.20-1.el7_2.2.i686.rpm
pyldb-1.1.20-1.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
ldb-tools-1.1.20-1.el7_2.2.x86_64.rpm
libldb-debuginfo-1.1.20-1.el7_2.2.i686.rpm
libldb-debuginfo-1.1.20-1.el7_2.2.x86_64.rpm
libldb-devel-1.1.20-1.el7_2.2.i686.rpm
libldb-devel-1.1.20-1.el7_2.2.x86_64.rpm
pyldb-devel-1.1.20-1.el7_2.2.i686.rpm
pyldb-devel-1.1.20-1.el7_2.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3223
https://access.redhat.com/security/cve/CVE-2015-5330
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWjzAFXlSAg2UNWIIRArbEAKCQbAnpEX1PH2WLU99V6KTZ+Rk1vQCgsNvS
joa9hDXEa1uFzujKfLdXrpc=
=Gifr
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    0 Files
  • 6
    Aug 6th
    0 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close