CVE-2017-9287

CVE Details

Release Date:2017-05-17

Description


servers/slapd/back-mdb/search.c in OpenLDAP through 2.4.44 is prone toa double free vulnerability. A user with access to search the directory can crash slapd by issuing a search including the Paged Results control with a page size of 0.

See more information about CVE-2017-9287 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 4 Base Metrics: AV:N/AC:L/Au:S/C:N/I:N/A:P
Access Vector: Network Attack Complexity: Low
Authentication: Requires single instance Confidentiality Impact: None
Integrity Impact: None Availability Impact: Partial

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (openldap)ELSA-2017-18522017-08-07



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete