A flaw was found in the 389 Directory Server that allows users to cause a crash in the LDAP server using ldapsearch with server side sort.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-09-11T15:00:00

Updated: 2024-08-05T07:54:35.778Z

Reserved: 2018-05-09T00:00:00

Link: CVE-2018-10935

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-09-11T15:29:00.343

Modified: 2019-10-09T23:33:16.697

Link: CVE-2018-10935

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-07-22T00:00:00Z

Links: CVE-2018-10935 - Bugzilla