CVE-2017-9287
Publication date 29 May 2017
Last updated 24 July 2024
Ubuntu priority
Cvss 3 Severity Score
servers/slapd/back-mdb/search.c in OpenLDAP through 2.4.44 is prone to a double free vulnerability. A user with access to search the directory can crash slapd by issuing a search including the Paged Results control with a page size of 0.
Status
Package | Ubuntu Release | Status |
---|---|---|
openldap | ||
16.04 LTS xenial |
Fixed 2.4.42+dfsg-2ubuntu3.2
|
|
14.04 LTS trusty |
Fixed 2.4.31-1+nmu2ubuntu8.4
|
Patch details
Package | Patch details |
---|---|
openldap |
Severity score breakdown
Parameter | Value |
---|---|
Base score | 6.5 · Medium |
Attack vector | Network |
Attack complexity | Low |
Privileges required | Low |
User interaction | None |
Scope | Unchanged |
Confidentiality | None |
Integrity impact | None |
Availability impact | High |
Vector | CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H |
References
Related Ubuntu Security Notices (USN)
- USN-3307-2
- OpenLDAP vulnerability
- 19 July 2017
- USN-3307-1
- OpenLDAP vulnerability
- 1 June 2017