[RHSA-2016:0014-01] Moderate: libldb security update

bugzilla at redhat.com bugzilla at redhat.com
Fri Jan 8 11:39:40 UTC 2016


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libldb security update
Advisory ID:       RHSA-2016:0014-01
Product:           Red Hat Gluster Storage
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0014.html
Issue date:        2016-01-08
CVE Names:         CVE-2015-3223 CVE-2015-5330 
=====================================================================

1. Summary:

Updated libldb packages that fix two security issues are now available for
Red Hat Gluster Storage 3.1.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Gluster Storage Server 3.1 on RHEL-6 - x86_64
Red Hat Gluster Storage Server 3.1 on RHEL-7 - x86_64

3. Description:

The libldb packages provide an extensible library that implements an
LDAP-like API to access remote LDAP servers, or use local TDB databases.

A denial of service flaw was found in the ldb_wildcard_compare() function
of libldb. A remote attacker could send a specially crafted packet that,
when processed by an application using libldb (for example the AD LDAP
server in Samba), would cause that application to consume an excessive
amount of memory and crash. (CVE-2015-3223)

A memory-read flaw was found in the way the libldb library processed LDB DN
records with a null byte. An authenticated, remote attacker could use this
flaw to read heap-memory pages from the server. (CVE-2015-5330)

Red Hat would like to thank the Samba project for reporting these issues.
Upstream acknowledges Thilo Uttendorfer as the original reporter of
CVE-2015-3223, and Douglas Bagnall as the original reporter of
CVE-2015-5330.

All libldb users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1281326 - CVE-2015-5330 samba, libldb: remote memory read in the Samba LDAP server
1290287 - CVE-2015-3223 libldb: Remote DoS in Samba (AD) LDAP server

6. Package List:

Red Hat Gluster Storage Server 3.1 on RHEL-6:

Source:
libldb-1.1.20-3.el6rhs.src.rpm

x86_64:
ldb-tools-1.1.20-3.el6rhs.x86_64.rpm
libldb-1.1.20-3.el6rhs.x86_64.rpm
libldb-debuginfo-1.1.20-3.el6rhs.x86_64.rpm
libldb-devel-1.1.20-3.el6rhs.x86_64.rpm
pyldb-1.1.20-3.el6rhs.x86_64.rpm
pyldb-devel-1.1.20-3.el6rhs.x86_64.rpm

Red Hat Gluster Storage Server 3.1 on RHEL-7:

Source:
libldb-1.1.20-3.el7rhgs.src.rpm

x86_64:
ldb-tools-1.1.20-3.el7rhgs.x86_64.rpm
libldb-1.1.20-3.el7rhgs.x86_64.rpm
libldb-debuginfo-1.1.20-3.el7rhgs.x86_64.rpm
libldb-devel-1.1.20-3.el7rhgs.x86_64.rpm
pyldb-1.1.20-3.el7rhgs.x86_64.rpm
pyldb-devel-1.1.20-3.el7rhgs.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3223
https://access.redhat.com/security/cve/CVE-2015-5330
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWj5+BXlSAg2UNWIIRAuvXAJ9kTRcx9VLmVo+OLeLoQBjlO7DznQCeKUxR
RlUHhT7G1nNUKHTNMfcZAbI=
=VKRR
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list