servers/slapd/back-mdb/search.c in OpenLDAP through 2.4.44 is prone to a double free vulnerability. A user with access to search the directory can crash slapd by issuing a search including the Paged Results control with a page size of 0.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-05-29T16:00:00

Updated: 2024-08-05T17:02:44.147Z

Reserved: 2017-05-29T00:00:00

Link: CVE-2017-9287

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-05-29T16:29:00.273

Modified: 2022-06-13T19:18:45.850

Link: CVE-2017-9287

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-05-17T00:00:00Z

Links: CVE-2017-9287 - Bugzilla