CVE-2018-10935

A flaw was found in the 389 Directory Server that allows users to cause a crash in the LDAP server using ldapsearch with server side sort.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:redhat:389_directory_server:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:389_directory_server:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-11 15:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-10935

Mitre link : CVE-2018-10935

CVE.ORG link : CVE-2018-10935


JSON object : View

Products Affected

redhat

  • 389_directory_server
CWE
CWE-20

Improper Input Validation

CWE-400

Uncontrolled Resource Consumption