Bug 44733 - openldap: Denial of service (ES 3.3)
openldap: Denial of service (ES 3.3)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 3.3
Other Linux
: P2 normal (vote)
: UCS 3.3-1-errata
Assigned To: Arvid Requate
Janek Walkenhorst
:
Depends on: 44732
Blocks: 44734
  Show dependency treegraph
 
Reported: 2017-06-01 18:06 CEST by Arvid Requate
Modified: 2017-06-28 16:23 CEST (History)
4 users (show)

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional): Security
Max CVSS v3 score: 6.5 (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)
requate: Patch_Available+


Attachments
ITS-8655-paged-results-double-free.patch (1022 bytes, patch)
2017-06-01 18:10 CEST, Arvid Requate
Details | Diff

Note You need to log in before you can comment on or make changes to this bug.
Description Arvid Requate univentionstaff 2017-06-01 18:06:15 CEST
+++ This bug was initially created as a clone of Bug #44732 +++

+++ This bug was initially created as a clone of Bug #44731 +++

Attached is a patch for ITS 8655:

* servers/slapd/back-mdb/search.c in OpenLDAP through 2.4.44 is prone to a double free vulnerability. A user with access to search the directory can crash slapd by issuing a search including the Paged Results control with a page size of 0. (CVE-2017-9287)
Comment 1 Arvid Requate univentionstaff 2017-06-01 18:10:50 CEST
Created attachment 8898 [details]
ITS-8655-paged-results-double-free.patch
Comment 2 Arvid Requate univentionstaff 2017-06-20 13:24:18 CEST
Advisory: openldap.yaml
Comment 3 Janek Walkenhorst univentionstaff 2017-06-27 17:08:17 CEST
Tests: OK
Advisory: OK
Comment 4 Janek Walkenhorst univentionstaff 2017-06-28 16:23:33 CEST
<http://errata.software-univention.de/ucs/3.3/35.html>