Format: 1.8 Date: Thu, 18 Feb 2021 09:23:06 -0500 Source: openldap Binary: slapd slapd-smbk5pwd ldap-utils libldap-2.4-2 libldap-2.4-2-dbg libldap2-dev slapd-dbg Architecture: amd64 amd64_translations Version: 2.4.42+dfsg-2ubuntu3.13 Distribution: xenial Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Marc Deslauriers Description: ldap-utils - OpenLDAP utilities libldap-2.4-2 - OpenLDAP libraries libldap-2.4-2-dbg - Debugging information for OpenLDAP libraries libldap2-dev - OpenLDAP development libraries slapd - OpenLDAP server (slapd) slapd-dbg - Debugging information for the OpenLDAP server (slapd) slapd-smbk5pwd - Keeps Samba and Kerberos passwords in sync within slapd. Changes: openldap (2.4.42+dfsg-2ubuntu3.13) xenial-security; urgency=medium . * SECURITY UPDATE: DoS via malicious packet - debian/patches/CVE-2021-27212.patch: fix issuerAndThisUpdateCheck in servers/slapd/schema_init.c. - CVE-2021-27212 Checksums-Sha1: f6ae3ca191a92f94ee39b4a574676a2a35ebea1e 934 ldap-utils-dbgsym_2.4.42+dfsg-2ubuntu3.13_amd64.ddeb 7496ba94818b3dcf3238f8f1d4916da942abdc1a 121530 ldap-utils_2.4.42+dfsg-2ubuntu3.13_amd64.deb 3137208069b7cdee619d709ffff98eb6432455b3 414140 libldap-2.4-2-dbg_2.4.42+dfsg-2ubuntu3.13_amd64.deb fe649101e3ff4a76425e0694c52a3bd84d98314c 884 libldap-2.4-2-dbgsym_2.4.42+dfsg-2ubuntu3.13_amd64.ddeb ad7ec312485337b06050d1a6a35c9c9375eb8e3a 158800 libldap-2.4-2_2.4.42+dfsg-2ubuntu3.13_amd64.deb e8add9933e5378d75cae04583ecc42695b7d82e5 916 libldap2-dev-dbgsym_2.4.42+dfsg-2ubuntu3.13_amd64.ddeb aba723b045184b52d9d4f04638986457efd4859c 262438 libldap2-dev_2.4.42+dfsg-2ubuntu3.13_amd64.deb 6d65b89d722170f9e969625e8e253e965a690fbe 55480 openldap_2.4.42+dfsg-2ubuntu3.13_amd64_translations.tar.gz f4279e22ad1a742dd3791893cebadd1eceefc54b 5447864 slapd-dbg_2.4.42+dfsg-2ubuntu3.13_amd64.deb 1d1978f029b98e08c2d0fa9744be25b27da5ab04 896 slapd-dbgsym_2.4.42+dfsg-2ubuntu3.13_amd64.ddeb 0c630eb59666ca5077fca04b691e58e218547392 950 slapd-smbk5pwd-dbgsym_2.4.42+dfsg-2ubuntu3.13_amd64.ddeb 2b5ef93e9af2fac817ce933976181b51409faedf 18298 slapd-smbk5pwd_2.4.42+dfsg-2ubuntu3.13_amd64.deb f3f2d69ac52facda01b561e0540d5deeddbb2716 1370870 slapd_2.4.42+dfsg-2ubuntu3.13_amd64.deb Checksums-Sha256: 1cbb6f6afc63cf25829c9f23e015d2f442775278b70be934b5015187e7d9cbe9 934 ldap-utils-dbgsym_2.4.42+dfsg-2ubuntu3.13_amd64.ddeb 692f66043b52d6e946cad0f2731f271559a77c64fd50d4ab7d737cf12c9bcf9c 121530 ldap-utils_2.4.42+dfsg-2ubuntu3.13_amd64.deb b3550dd2c88afee45f58187ba8fcaae97630aa9bba7befaa2898089840d469d8 414140 libldap-2.4-2-dbg_2.4.42+dfsg-2ubuntu3.13_amd64.deb 1b2f4899e94a2d41ade73870c18b9ae6394f962d45731be6bdc90cd9311c5bc5 884 libldap-2.4-2-dbgsym_2.4.42+dfsg-2ubuntu3.13_amd64.ddeb 93282ec187586f6e2de127ae3f2b1717c67405ba0af7c121138c648ceb5abb78 158800 libldap-2.4-2_2.4.42+dfsg-2ubuntu3.13_amd64.deb 8cad53647231bae2a19dc1388c35c30bb4306a9a5f410c2774c4a1bb522b0672 916 libldap2-dev-dbgsym_2.4.42+dfsg-2ubuntu3.13_amd64.ddeb b4b43ac9e27077d8d81e8b29172b0b3ad96d7f702f25a461fa5f5aef819104b4 262438 libldap2-dev_2.4.42+dfsg-2ubuntu3.13_amd64.deb b1a5a2e3b7d0b895660daa9a0a83f1d22d2b07bfffdbe25e4d3693d220b051e3 55480 openldap_2.4.42+dfsg-2ubuntu3.13_amd64_translations.tar.gz 85c81e247fc4e6459388eb4a43e7f6f824cee3b5b536f57724f28680948f8c9b 5447864 slapd-dbg_2.4.42+dfsg-2ubuntu3.13_amd64.deb 3aa3c35a0f296415c96defb94d4c5bbf14ddea165aae1fe4790601f807c50b8a 896 slapd-dbgsym_2.4.42+dfsg-2ubuntu3.13_amd64.ddeb f1bce812652350c72ca738f277a08b8916e0b5844845241cebd6af892ea3d076 950 slapd-smbk5pwd-dbgsym_2.4.42+dfsg-2ubuntu3.13_amd64.ddeb 42a6cc7553654d782a3fa6fdc2bc417321ebe6784ddece452d09152d61dabb09 18298 slapd-smbk5pwd_2.4.42+dfsg-2ubuntu3.13_amd64.deb b183a493dac07e4efc1a5aaf7a3fda5e699dbf5a40a380f333455b0b4777eceb 1370870 slapd_2.4.42+dfsg-2ubuntu3.13_amd64.deb Files: 833567a03c060c73106b03ee87a7b0c4 934 net extra ldap-utils-dbgsym_2.4.42+dfsg-2ubuntu3.13_amd64.ddeb 8f4a1053876b4c2e089833cf5e359c63 121530 net optional ldap-utils_2.4.42+dfsg-2ubuntu3.13_amd64.deb 8d8db702c56074f49a1f909f59633254 414140 debug extra libldap-2.4-2-dbg_2.4.42+dfsg-2ubuntu3.13_amd64.deb f865644556f334b19bda743986884952 884 libs extra libldap-2.4-2-dbgsym_2.4.42+dfsg-2ubuntu3.13_amd64.ddeb 646c7f80f4ecf00a2b4369c4a920d800 158800 libs standard libldap-2.4-2_2.4.42+dfsg-2ubuntu3.13_amd64.deb 8a2051df22b1b6305aeff74aa32b268a 916 libdevel extra libldap2-dev-dbgsym_2.4.42+dfsg-2ubuntu3.13_amd64.ddeb ec5402dbdb2fa412c2a723f46c2b4551 262438 libdevel extra libldap2-dev_2.4.42+dfsg-2ubuntu3.13_amd64.deb d5615c2ac12d43d1035ac97f116d7e63 55480 raw-translations - openldap_2.4.42+dfsg-2ubuntu3.13_amd64_translations.tar.gz 8c6c76542d3046014a9864477c87d57b 5447864 debug extra slapd-dbg_2.4.42+dfsg-2ubuntu3.13_amd64.deb 1daf36655bec981be8d7b6d5fd653a60 896 net extra slapd-dbgsym_2.4.42+dfsg-2ubuntu3.13_amd64.ddeb 82c1d5e424dcd6fe9f798216f4c59965 950 net extra slapd-smbk5pwd-dbgsym_2.4.42+dfsg-2ubuntu3.13_amd64.ddeb 3134a845e580a0edfe4efdcca7f2f982 18298 net extra slapd-smbk5pwd_2.4.42+dfsg-2ubuntu3.13_amd64.deb 58f5afede05056bafc80159897db75a8 1370870 net optional slapd_2.4.42+dfsg-2ubuntu3.13_amd64.deb Original-Maintainer: Debian OpenLDAP Maintainers