Security
Headlines
HeadlinesLatestCVEs

Headline

Ubuntu Security Notice USN-6616-1

Ubuntu Security Notice 6616-1 - It was discovered that OpenLDAP was not properly performing bounds checks when executing functions related to LDAP URLs. An attacker could possibly use this issue to cause a denial of service.

Packet Storm
#vulnerability#ubuntu#dos#perl#ldap

==========================================================================
Ubuntu Security Notice USN-6616-1
January 30, 2024

openldap vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS

Summary:

OpenLDAP could be made to crash if it received specially crafted input.

Software Description:

  • openldap: Lightweight Directory Access Protocol

Details:

It was discovered that OpenLDAP was not properly performing bounds checks
when executing functions related to LDAP URLs. An attacker could possibly
use this issue to cause a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
slapd 2.5.16+dfsg-0ubuntu0.22.04.2

Ubuntu 20.04 LTS:
slapd 2.4.49+dfsg-2ubuntu1.10

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6616-1
CVE-2023-2953

Package Information:
https://launchpad.net/ubuntu/+source/openldap/2.5.16+dfsg-0ubuntu0.22.04.2
https://launchpad.net/ubuntu/+source/openldap/2.4.49+dfsg-2ubuntu1.10

Related news

Red Hat Security Advisory 2024-6033-03

Red Hat Security Advisory 2024-6033-03 - An update for openldap is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a null pointer vulnerability.

Red Hat Security Advisory 2024-4264-03

Red Hat Security Advisory 2024-4264-03 - An update for openldap is now available for Red Hat Enterprise Linux 8. Issues addressed include a null pointer vulnerability.

CVE-2023-40440: About the security content of macOS Monterey 12.6.8

This issue was addressed with improved state management of S/MIME encrypted emails. This issue is fixed in macOS Monterey 12.6.8. A S/MIME encrypted email may be inadvertently sent unencrypted.

CVE-2023-36854: About the security content of macOS Big Sur 11.7.9

The issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.6.8, macOS Ventura 13.5, macOS Big Sur 11.7.9. Processing a file may lead to unexpected app termination or arbitrary code execution.

CVE-2023-38410: About the security content of macOS Ventura 13.5

The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. A user may be able to elevate privileges.

Apple Security Advisory 2023-07-24-6

Apple Security Advisory 2023-07-24-6 - macOS Big Sur 11.7.9 addresses code execution, out of bounds read, and use-after-free vulnerabilities.

Apple Security Advisory 2023-07-24-5

Apple Security Advisory 2023-07-24-5 - macOS Monterey 12.6.8 addresses code execution, out of bounds read, and use-after-free vulnerabilities.

Apple Security Advisory 2023-07-24-4

Apple Security Advisory 2023-07-24-4 - macOS Ventura 13.5 addresses bypass, code execution, out of bounds read, and use-after-free vulnerabilities.

Ubuntu Security Notice USN-6197-1

Ubuntu Security Notice 6197-1 - It was discovered that OpenLDAP was not properly performing bounds checks when executing functions related to LDAP URLs. An attacker could possibly use this issue to cause a denial of service.

CVE-2023-2953: Invalid Issue ID

A vulnerability was found in openldap. This security flaw causes a null pointer dereference in ber_memalloc_x() function.

Packet Storm: Latest News

Ubuntu Security Notice USN-6885-3