Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-10985
HistoryJul 17, 2017 - 12:00 a.m.

CVE-2017-10985

2017-07-1700:00:00
ubuntu.com
ubuntu.com
6

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.009 Low

EPSS

Percentile

82.4%

An FR-GV-302 issue in FreeRADIUS 3.x before 3.0.15 allows “Infinite loop
and memory exhaustion with ‘concat’ attributes” and a denial of service.

Bugs

Notes

Author Note
sbeattie v3 only
OSVersionArchitecturePackageVersionFilename
ubuntu17.04noarchfreeradius< 3.0.12+dfsg-4ubuntu1.2UNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.009 Low

EPSS

Percentile

82.4%