CVE-2017-9287

medium

Description

servers/slapd/back-mdb/search.c in OpenLDAP through 2.4.44 is prone to a double free vulnerability. A user with access to search the directory can crash slapd by issuing a search including the Paged Results control with a page size of 0.

References

https://www.oracle.com/security-alerts/cpuapr2022.html

https://kc.mcafee.com/corporate/index?page=content&id=SB10365

https://bugs.debian.org/863563

https://access.redhat.com/errata/RHSA-2017:1852

http://www.debian.org/security/2017/dsa-3868

Details

Source: Mitre, NVD

Published: 2017-05-29

Updated: 2022-06-13

Risk Information

CVSS v2

Base Score: 4

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Severity: Medium