Vulnerabilities > Openldap > Openldap > 2.4.34

DATE CVE VULNERABILITY TITLE RISK
2017-05-29 CVE-2017-9287 Double Free vulnerability in multiple products
servers/slapd/back-mdb/search.c in OpenLDAP through 2.4.44 is prone to a double free vulnerability.
network
low complexity
openldap debian redhat mcafee oracle CWE-415
4.0
2015-04-01 CVE-2014-9713 Permissions, Privileges, and Access Controls vulnerability in multiple products
The default slapd configuration in the Debian openldap package 2.4.23-3 through 2.4.39-1.1 allows remote authenticated users to modify the user's permissions and other user attributes via unspecified vectors.
network
low complexity
openldap debian CWE-264
4.0
2014-02-05 CVE-2013-4449 Numeric Errors vulnerability in multiple products
The rwm overlay in OpenLDAP 2.4.23, 2.4.36, and earlier does not properly count references, which allows remote attackers to cause a denial of service (slapd crash) by unbinding immediately after a search request, which triggers rwm_conn_destroy to free the session context while it is being used by rwm_op_search.
4.3