Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-9287

Published: 29 May 2017

servers/slapd/back-mdb/search.c in OpenLDAP through 2.4.44 is prone to a double free vulnerability. A user with access to search the directory can crash slapd by issuing a search including the Paged Results control with a page size of 0.

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
openldap
Launchpad, Ubuntu, Debian
trusty
Released (2.4.31-1+nmu2ubuntu8.4)
upstream
Released (2.4.44+dfsg-5)
xenial
Released (2.4.42+dfsg-2ubuntu3.2)
yakkety
Released (2.4.42+dfsg-2ubuntu4.1)
zesty
Released (2.4.44+dfsg-3ubuntu2.1)
Patches:
upstream: https://www.openldap.org/devel/gitweb.cgi?p=openldap.git;a=commit;h=0cee1ffb6021b1aae3fcc9581699da1c85a6dd6e

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H