Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2017-10985

Disclosure Date: July 17, 2017
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

An FR-GV-302 issue in FreeRADIUS 3.x before 3.0.15 allows “Infinite loop and memory exhaustion with ‘concat’ attributes” and a denial of service.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • freeradius

Products

  • freeradius 3.0.0,
  • freeradius 3.0.1,
  • freeradius 3.0.10,
  • freeradius 3.0.11,
  • freeradius 3.0.12,
  • freeradius 3.0.13,
  • freeradius 3.0.14,
  • freeradius 3.0.2,
  • freeradius 3.0.3,
  • freeradius 3.0.4,
  • freeradius 3.0.5,
  • freeradius 3.0.6,
  • freeradius 3.0.7,
  • freeradius 3.0.8,
  • freeradius 3.0.9

Additional Info

Technical Analysis