#VU6842 Double free error in OpenLDAP


Published: 2017-05-31 | Updated: 2017-06-02

Vulnerability identifier: #VU6842

Vulnerability risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-9287

CWE-ID: CWE-415

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
OpenLDAP
Server applications / Directory software, identity management

Vendor: OpenLDAP.org

Description

The vulnerability allows a remote authenticated attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a double free error within servers/slapd/back-mdb/search.c when processing search requests, which include the Paged Results control with a page size of 0. A remote authenticated attacker can issue a directory search and crash the slapd daemon.

Successful exploitation of the vulnerability may allow a remote authenticated attacker to perform a denial of service (DoS) attack.

Mitigation
Update to version 2.4.45.

Vulnerable software versions

OpenLDAP: 1.0 - 2.4.44


External links
http://www.openldap.org/its/?findid=8655
http://www.openldap.org/devel/gitweb.cgi?p=openldap.git;a=commit;h=0cee1ffb6021b1aae3fcc9581699da1c85a6dd6e
http://www.openldap.org/software/release/changes.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability