Vulnerability CVE-2017-10985


Published: 2017-07-17

Description:
An FR-GV-302 issue in FreeRADIUS 3.x before 3.0.15 allows "Infinite loop and memory exhaustion with 'concat' attributes" and a denial of service.

Type:

CWE-835

(Loop with Unreachable Exit Condition ('Infinite Loop'))

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.8/10
6.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Complete
Affected software
Freeradius -> Freeradius 

 References:
http://freeradius.org/security/fuzzer-2017.html
http://www.debian.org/security/2017/dsa-3930
http://www.securityfocus.com/bid/99968
https://access.redhat.com/errata/RHSA-2017:2389

Copyright 2024, cxsecurity.com

 

Back to Top