Lucene search

K
redhatcveRedhat.comRH:CVE-2017-9287
HistoryMay 30, 2017 - 8:48 a.m.

CVE-2017-9287

2017-05-3008:48:51
redhat.com
access.redhat.com
7

0.915 High

EPSS

Percentile

98.9%

A double-free flaw was found in the way OpenLDAP’s slapd server using the MDB backend handled LDAP searches. A remote attacker with access to search the directory could potentially use this flaw to crash slapd by issuing a specially crafted LDAP search query.