UbuntuUpdates.org

Package "openldap"

Name: openldap

Description:

This package is just an umbrella for a group of other packages, it has no description.
Description samples from packages in group:

  • Keeps Samba and Kerberos passwords in sync within slapd.

Latest version: 2.4.31-1+nmu2ubuntu8.4
Release: trusty (14.04)
Level: security
Repository: universe

Links



Other versions of "openldap" in Trusty

Repository Area Version
base universe 2.4.31-1+nmu2ubuntu8
base main 2.4.31-1+nmu2ubuntu8
security main 2.4.31-1+nmu2ubuntu8.4
updates universe 2.4.31-1+nmu2ubuntu8.5
updates main 2.4.31-1+nmu2ubuntu8.5

Packages in group

Deleted packages are displayed in grey.


Changelog

Version: 2.4.31-1+nmu2ubuntu8.4 2017-06-01 15:06:42 UTC

  openldap (2.4.31-1+nmu2ubuntu8.4) trusty-security; urgency=medium

  * SECURITY UPDATE: denial of service via search with page size of 0
    - debian/patches/CVE-2017-9287.patch: fix double-free in
      servers/slapd/back-mdb/search.c.
    - CVE-2017-9287

 -- Marc Deslauriers <email address hidden> Tue, 30 May 2017 15:24:10 -0400

Source diff to previous version
CVE-2017-9287 servers/slapd/back-mdb/search.c in OpenLDAP through 2.4.44 is prone to a double free vulnerability. A user with access to search the directory can cr

Version: 2.4.31-1+nmu2ubuntu8.2 2015-09-16 18:06:44 UTC

  openldap (2.4.31-1+nmu2ubuntu8.2) trusty-security; urgency=medium

  * SECURITY UPDATE: denial of service via crafted BER data
    - debian/patches/CVE-2015-6908.patch: remove obsolete assert in
      libraries/liblber/io.c.
    - CVE-2015-6908
  * SECURITY UPDATE: user impersonation via incorrect default permissions
    - debian/slapd.init.ldif: disallow modifying one's own entry by
      default.
    - CVE-2014-9713

 -- Marc Deslauriers Mon, 14 Sep 2015 10:36:46 -0400

Source diff to previous version
CVE-2015-6908 The ber_get_next function in libraries/liblber/io.c in OpenLDAP 2.4.42 and earlier allows remote attackers to cause a denial of service (reachable as
CVE-2014-9713 The default slapd configuration in the Debian openldap package 2.4.23-3 through 2.4.39-1.1 allows remote authenticated users to modify the user's per

Version: 2.4.31-1+nmu2ubuntu8.1 2015-05-26 18:06:50 UTC

  openldap (2.4.31-1+nmu2ubuntu8.1) trusty-security; urgency=medium

  * SECURITY UPDATE: fix rwm overlay reference counting. (LP: #1446809)
    - debian/patches/CVE-2013-4449.patch: fix reference counting
    - CVE-2013-4449
  * SECURITY UPDATE: fix NULL pointer dereference in deref_parseCtrl()
    - debian/patches/CVE-2015-1545.patch: require non-empty AttributeList
    - CVE-2015-1545

 -- Felipe Reyes <email address hidden> Tue, 19 May 2015 13:00:21 -0300

1446809 [SRU] denial of service via an LDAP search query (CVE-2012-1164, CVE-2013-4449, CVE-2015-1545)
CVE-2013-4449 The rwm overlay in OpenLDAP 2.4.23, 2.4.36, and earlier does not properly count references, which allows remote attackers to cause a denial of servic
CVE-2015-1545 The deref_parseCtrl function in servers/slapd/overlays/deref.c in OpenLDAP 2.4.13 through 2.4.40 allows remote attackers to cause a denial of service



About   -   Send Feedback to @ubuntu_updates