Headline
Ubuntu Security Notice USN-6197-1
Ubuntu Security Notice 6197-1 - It was discovered that OpenLDAP was not properly performing bounds checks when executing functions related to LDAP URLs. An attacker could possibly use this issue to cause a denial of service.
==========================================================================
Ubuntu Security Notice USN-6197-1
July 03, 2023
openldap vulnerability
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)
- Ubuntu 16.04 LTS (Available with Ubuntu Pro)
- Ubuntu 14.04 LTS (Available with Ubuntu Pro)
Summary:
OpenLDAP could be made to crash if it received specially crafted
input.
Software Description:
- openldap: Lightweight Directory Access Protocol
Details:
It was discovered that OpenLDAP was not properly performing bounds checks
when executing functions related to LDAP URLs. An attacker could possibly
use this issue to cause a denial of service.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 18.04 LTS (Available with Ubuntu Pro):
slapd 2.4.45+dfsg-1ubuntu1.11+esm1
Ubuntu 16.04 LTS (Available with Ubuntu Pro):
slapd 2.4.42+dfsg-2ubuntu3.13+esm2
Ubuntu 14.04 LTS (Available with Ubuntu Pro):
slapd 2.4.31-1+nmu2ubuntu8.5+esm6
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-6197-1
CVE-2023-2953
Related news
Red Hat Security Advisory 2024-6033-03 - An update for openldap is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a null pointer vulnerability.
Red Hat Security Advisory 2024-4264-03 - An update for openldap is now available for Red Hat Enterprise Linux 8. Issues addressed include a null pointer vulnerability.
Ubuntu Security Notice 6616-1 - It was discovered that OpenLDAP was not properly performing bounds checks when executing functions related to LDAP URLs. An attacker could possibly use this issue to cause a denial of service.
This issue was addressed with improved state management of S/MIME encrypted emails. This issue is fixed in macOS Monterey 12.6.8. A S/MIME encrypted email may be inadvertently sent unencrypted.
The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. A user may be able to elevate privileges.
The issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.6.8, macOS Ventura 13.5, macOS Big Sur 11.7.9. Processing a file may lead to unexpected app termination or arbitrary code execution.
Apple Security Advisory 2023-07-24-6 - macOS Big Sur 11.7.9 addresses code execution, out of bounds read, and use-after-free vulnerabilities.
Apple Security Advisory 2023-07-24-5 - macOS Monterey 12.6.8 addresses code execution, out of bounds read, and use-after-free vulnerabilities.
Apple Security Advisory 2023-07-24-4 - macOS Ventura 13.5 addresses bypass, code execution, out of bounds read, and use-after-free vulnerabilities.
A vulnerability was found in openldap. This security flaw causes a null pointer dereference in ber_memalloc_x() function.