LDAP Server Crash Vulnerability via ldapsearch with Server Side Sort in 389 Directory Server

LDAP Server Crash Vulnerability via ldapsearch with Server Side Sort in 389 Directory Server

CVE-2018-10935 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

A flaw was found in the 389 Directory Server that allows users to cause a crash in the LDAP server using ldapsearch with server side sort.

Learn more about our Cis Benchmark Audit For Server Software.