Lucene search

K
cvelistMitreCVELIST:CVE-2017-9287
HistoryMay 29, 2017 - 4:00 p.m.

CVE-2017-9287

2017-05-2916:00:00
mitre
www.cve.org
2

6.6 Medium

AI Score

Confidence

High

0.915 High

EPSS

Percentile

98.9%

servers/slapd/back-mdb/search.c in OpenLDAP through 2.4.44 is prone to a double free vulnerability. A user with access to search the directory can crash slapd by issuing a search including the Paged Results control with a page size of 0.