Ubuntu update for OpenLDAP



Published: 2017-06-02
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-9287
CWE-ID CWE-415
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Double free error

EUVDB-ID: #VU6842

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-9287

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a double free error within servers/slapd/back-mdb/search.c when processing search requests, which include the Paged Results control with a page size of 0. A remote authenticated attacker can issue a directory search and crash the slapd daemon.

Successful exploitation of the vulnerability may allow a remote authenticated attacker to perform a denial of service (DoS) attack.

Mitigation

Ubuntu 17.04:
slapd 2.4.44+dfsg-3ubuntu2.1
Ubuntu 16.10:
slapd 2.4.42+dfsg-2ubuntu4.1
Ubuntu 16.04 LTS:
slapd 2.4.42+dfsg-2ubuntu3.2
Ubuntu 14.04 LTS:
slapd 2.4.31-1+nmu2ubuntu8.4

Vulnerable software versions

Ubuntu: 14.04 - 17.04

External links

http://www.ubuntu.com/usn/usn-3307-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###