Lucene search

K
nvd[email protected]NVD:CVE-2015-4680
HistoryApr 05, 2017 - 5:59 p.m.

CVE-2015-4680

2017-04-0517:59:00
CWE-295
web.nvd.nist.gov

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.6 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.9%

FreeRADIUS 2.2.x before 2.2.8 and 3.0.x before 3.0.9 does not properly check revocation of intermediate CA certificates.

Affected configurations

NVD
Node
freeradiusfreeradiusMatch3.0.0
OR
freeradiusfreeradiusMatch3.0.1
OR
freeradiusfreeradiusMatch3.0.2
OR
freeradiusfreeradiusMatch3.0.3
OR
freeradiusfreeradiusMatch3.0.4
OR
freeradiusfreeradiusMatch3.0.5
OR
freeradiusfreeradiusMatch3.0.6
OR
freeradiusfreeradiusMatch3.0.7
OR
freeradiusfreeradiusMatch3.0.8
Node
freeradiusfreeradiusMatch2.2.0
OR
freeradiusfreeradiusMatch2.2.1
OR
freeradiusfreeradiusMatch2.2.2
OR
freeradiusfreeradiusMatch2.2.3
OR
freeradiusfreeradiusMatch2.2.4
OR
freeradiusfreeradiusMatch2.2.5
OR
freeradiusfreeradiusMatch2.2.6
OR
freeradiusfreeradiusMatch2.2.7
Node
suselinux_enterprise_serverMatch12sp1
OR
suselinux_enterprise_serverMatch12sp2
OR
suselinux_enterprise_serverMatch12sp2raspberry_pi
OR
suselinux_enterprise_software_development_kitMatch12sp1
OR
suselinux_enterprise_software_development_kitMatch12sp2

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.6 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.9%