Red Hat update for OpenLDAP



Published: 2017-08-01 | Updated: 2017-08-04
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-9287
CWE-ID CWE-415
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Red Hat Enterprise Linux Server
Operating systems & Components / Operating system

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Double free error

EUVDB-ID: #VU6842

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-9287

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a double free error within servers/slapd/back-mdb/search.c when processing search requests, which include the Paged Results control with a page size of 0. A remote authenticated attacker can issue a directory search and crash the slapd daemon.

Successful exploitation of the vulnerability may allow a remote authenticated attacker to perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server: 7

External links

http://access.redhat.com/errata/RHSA-2017:1852


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###