Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-9287
HistoryMay 29, 2017 - 12:00 a.m.

CVE-2017-9287

2017-05-2900:00:00
ubuntu.com
ubuntu.com
5

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

0.915 High

EPSS

Percentile

98.9%

servers/slapd/back-mdb/search.c in OpenLDAP through 2.4.44 is prone to a
double free vulnerability. A user with access to search the directory can
crash slapd by issuing a search including the Paged Results control with a
page size of 0.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchopenldap< 2.4.31-1+nmu2ubuntu8.4UNKNOWN
ubuntu16.04noarchopenldap< 2.4.42+dfsg-2ubuntu3.2UNKNOWN
ubuntu16.10noarchopenldap< 2.4.42+dfsg-2ubuntu4.1UNKNOWN
ubuntu17.04noarchopenldap< 2.4.44+dfsg-3ubuntu2.1UNKNOWN

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

0.915 High

EPSS

Percentile

98.9%