Double free error in openldap (Alpine package)



Published: 2017-06-01
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-9287
CWE-ID CWE-415
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openldap (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Double free error

EUVDB-ID: #VU6842

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-9287

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a double free error within servers/slapd/back-mdb/search.c when processing search requests, which include the Paged Results control with a page size of 0. A remote authenticated attacker can issue a directory search and crash the slapd daemon.

Successful exploitation of the vulnerability may allow a remote authenticated attacker to perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

openldap (Alpine package): 2.4.24-r0 - 2.4.44-r1

External links

http://git.alpinelinux.org/aports/commit/?id=6d713e147c28d6b5caaca2de439fffa38b84dd64
http://git.alpinelinux.org/aports/commit/?id=f433608cc24c7e7a214a41e87b5c323e562f779d
http://git.alpinelinux.org/aports/commit/?id=db9c4ef0969ffc3d9a13af60562424eaa05579ae
http://git.alpinelinux.org/aports/commit/?id=fad85a325388ffbdb0f30f6396fdb8188f0725ac
http://git.alpinelinux.org/aports/commit/?id=2ae144627c66b46f4071ae488562d9bba8724b0e
http://git.alpinelinux.org/aports/commit/?id=1577fdac86398b4de62cbf6973cef8ddddef0f71
http://git.alpinelinux.org/aports/commit/?id=e541f145131460a0c1d69801eddda288714aeb92
http://git.alpinelinux.org/aports/commit/?id=4b66a9765b5554d7a5c951a27b829c0e3cf18ba0
http://git.alpinelinux.org/aports/commit/?id=98cfa8f1e22a941d95c96dc21c025a4a49ffd7a0
http://git.alpinelinux.org/aports/commit/?id=ab7ef519db00f89a4171c728fb955ef3e6579952
http://git.alpinelinux.org/aports/commit/?id=ce5f47063612ef0e5420119ffa7931ff7ca86740


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###