Lucene search

K
debiancveDebian Security Bug TrackerDEBIANCVE:CVE-2012-1164
HistoryJun 29, 2012 - 7:55 p.m.

CVE-2012-1164

2012-06-2919:55:03
Debian Security Bug Tracker
security-tracker.debian.org
7

2.6 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:N/I:N/A:P

0.025 Low

EPSS

Percentile

90.2%

slapd in OpenLDAP before 2.4.30 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via an LDAP search query with attrsOnly set to true, which causes empty attributes to be returned.

2.6 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:N/I:N/A:P

0.025 Low

EPSS

Percentile

90.2%