CVE Vulnerabilities

CVE-2017-10985

Loop with Unreachable Exit Condition ('Infinite Loop')

Published: Jul 17, 2017 | Modified: Oct 03, 2019
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
7.8 HIGH
AV:N/AC:L/Au:N/C:N/I:N/A:C
RedHat/V2
RedHat/V3
Ubuntu

An FR-GV-302 issue in FreeRADIUS 3.x before 3.0.15 allows Infinite loop and memory exhaustion with concat attributes and a denial of service.

Weakness

The product contains an iteration or loop with an exit condition that cannot be reached, i.e., an infinite loop.

Affected Software

Name Vendor Start Version End Version
Freeradius Freeradius 3.0.5 3.0.5
Freeradius Freeradius 3.0.8 3.0.8
Freeradius Freeradius 3.0.1 3.0.1
Freeradius Freeradius 3.0.3 3.0.3
Freeradius Freeradius 3.0.6 3.0.6
Freeradius Freeradius 3.0.14 3.0.14
Freeradius Freeradius 3.0.0 3.0.0
Freeradius Freeradius 3.0.11 3.0.11
Freeradius Freeradius 3.0.10 3.0.10
Freeradius Freeradius 3.0.4 3.0.4
Freeradius Freeradius 3.0.12 3.0.12
Freeradius Freeradius 3.0.2 3.0.2
Freeradius Freeradius 3.0.9 3.0.9
Freeradius Freeradius 3.0.7 3.0.7
Freeradius Freeradius 3.0.13 3.0.13

References