5
CVSSv2

CVE-2017-15134

Published: 01/03/2018 Updated: 15/05/2019
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

A stack buffer overflow flaw was found in the way 389-ds-base 1.3.6.x prior to 1.3.6.13, 1.3.7.x prior to 1.3.7.9, 1.4.x prior to 1.4.0.5 handled certain LDAP search filters. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service.

Vulnerable Product Search on Vulmon Subscribe to Product

fedoraproject 389 directory server

redhat enterprise linux 7.4

redhat enterprise linux workstation 7.0

redhat enterprise linux desktop 7.0

redhat enterprise linux server 7.0

redhat enterprise linux server 7.4

Vendor Advisories

Synopsis Important: 389-ds-base security and bug fix update Type/Severity Security Advisory: Important Topic An update for 389-ds-base is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring Syste ...
Debian Bug report logs - #888451 389-ds-base: CVE-2017-15135: Authentication bypass due to lack of size check in slapi_ct_memcmp function in ch_mallocc Package: src:389-ds-base; Maintainer for src:389-ds-base is Debian FreeIPA Team <pkg-freeipa-devel@alioth-listsdebiannet>; Reported by: Salvatore Bonaccorso <carnil@debi ...
Debian Bug report logs - #888452 389-ds-base: CVE-2017-15134: Remote DoS via search filters in slapi_filter_sprintf in slapd/utilc Package: src:389-ds-base; Maintainer for src:389-ds-base is Debian FreeIPA Team <pkg-freeipa-devel@alioth-listsdebiannet>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Th ...
Remote DoS via search filters in slapi_filter_sprintf in slapd/utilcA stack buffer overflow flaw was found in the way 389-ds-base handled certain LDAP search filters A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service (CVE-2017-15134) ...
Remote DoS via search filters in slapi_filter_sprintf in slapd/utilcA stack buffer overflow flaw was found in the way 389-ds-base handled certain LDAP search filters A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service(CVE-2017-15134) ...
A stack buffer overflow flaw was found in the way 389-ds-base handled certain LDAP search filters A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service ...