ldb before 1.1.24, as used in the AD LDAP server in Samba 4.x before 4.1.22, 4.2.x before 4.2.7, and 4.3.x before 4.3.3, mishandles string lengths, which allows remote attackers to obtain sensitive information from daemon heap memory by sending crafted packets and then reading (1) an error message or (2) a database value.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00019.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00020.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00032.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00033.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00017.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3433 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html cve-icon cve-icon
http://www.securityfocus.com/bid/79734 cve-icon cve-icon
http://www.securitytracker.com/id/1034493 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2855-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2855-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2856-1 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1281326 cve-icon cve-icon
https://git.samba.org/?p=samba.git%3Ba=commit%3Bh=0454b95657846fcecf0f51b6f1194faac02518bd cve-icon cve-icon
https://git.samba.org/?p=samba.git%3Ba=commit%3Bh=538d305de91e34a2938f5f219f18bf0e1918763f cve-icon cve-icon
https://git.samba.org/?p=samba.git%3Ba=commit%3Bh=7f51ec8c4ed9ba1f53d722e44fb6fb3cde933b72 cve-icon cve-icon
https://git.samba.org/?p=samba.git%3Ba=commit%3Bh=a118d4220ed85749c07fb43c1229d9e2fecbea6b cve-icon cve-icon
https://git.samba.org/?p=samba.git%3Ba=commit%3Bh=ba5dbda6d0174a59d221c45cca52ecd232820d48 cve-icon cve-icon
https://git.samba.org/?p=samba.git%3Ba=commit%3Bh=f36cb71c330a52106e36028b3029d952257baf15 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2015-5330 cve-icon
https://security.gentoo.org/glsa/201612-47 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2015-5330 cve-icon
https://www.samba.org/samba/security/CVE-2015-5330.html cve-icon cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2015-12-29T22:00:00

Updated: 2024-08-06T06:41:09.337Z

Reserved: 2015-07-01T00:00:00

Link: CVE-2015-5330

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-12-29T22:59:04.310

Modified: 2023-11-07T02:26:09.020

Link: CVE-2015-5330

cve-icon Redhat

Severity : Moderate

Publid Date: 2015-12-16T00:00:00Z

Links: CVE-2015-5330 - Bugzilla