Lucene search

K
debianDebianDEBIAN:DLA-972-1:BDE31
HistoryJun 01, 2017 - 9:55 p.m.

[SECURITY] [DLA 972-1] openldap security update

2017-06-0121:55:42
lists.debian.org
5

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

0.915 High

EPSS

Percentile

98.9%

Package : openldap
Version : 2.4.31-2+deb7u3
CVE ID : CVE-2017-9287
Debian Bug : #863563

It was discovered that there was a double-free vulnerability in the
"openldap" LDAP server.

A user with access to search the directory could crash slapd by issuing
a search requesting a "Paged Results" value set to zero.

For Debian 7 "Wheezy", this issue has been fixed in openldap version
2.4.31-2+deb7u3.

We recommend that you upgrade your openldap packages.

Regards,


  ,''`.
 : :'  :     Chris Lamb
 `. `'`      [email protected] / chris-lamb.co.uk
   `-
OSVersionArchitecturePackageVersionFilename
Debian7allopenldap< 2.4.31-2+deb7u3openldap_2.4.31-2+deb7u3_all.deb

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

0.915 High

EPSS

Percentile

98.9%