ID CVE-2017-10982
Summary An FR-GV-205 issue in FreeRADIUS 2.x before 2.2.10 allows "DHCP - Buffer over-read in fr_dhcp_decode_options()" and a denial of service.
References
Vulnerable Configurations
  • cpe:2.3:a:freeradius:freeradius:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:2.0.0:pre1:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:2.0.0:pre1:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:2.0.0:pre2:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:2.0.0:pre2:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:2.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:2.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:2.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:2.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:2.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:2.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:2.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:2.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:2.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:2.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:2.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:2.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:2.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:2.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:2.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:2.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:2.1.10:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:2.1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:2.1.11:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:2.1.11:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:2.1.12:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:2.1.12:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:2.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:2.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:2.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:2.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:2.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:2.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:2.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:2.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:2.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:2.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:2.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:2.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:2.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:2.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:2.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:2.2.9:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE CWE-125
CAPEC
  • Infiltration of Hardware Development Environment
    An attacker, leveraging the ability to manipulate components of primary support systems and tools within the development and production environments, inserts malicious software within the hardware and/or firmware development environment. The infiltration purpose is to alter developed hardware components in a system destined for deployment at the victim's organization, for the purpose of disruption or further compromise.
  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
redhat via4
advisories
rhsa
id RHSA-2017:1759
rpms
  • freeradius-0:2.2.6-7.el6_9
  • freeradius-debuginfo-0:2.2.6-7.el6_9
  • freeradius-krb5-0:2.2.6-7.el6_9
  • freeradius-ldap-0:2.2.6-7.el6_9
  • freeradius-mysql-0:2.2.6-7.el6_9
  • freeradius-perl-0:2.2.6-7.el6_9
  • freeradius-postgresql-0:2.2.6-7.el6_9
  • freeradius-python-0:2.2.6-7.el6_9
  • freeradius-unixODBC-0:2.2.6-7.el6_9
  • freeradius-utils-0:2.2.6-7.el6_9
refmap via4
bid 99912
confirm http://freeradius.org/security/fuzzer-2017.html
debian DSA-3930
sectrack 1038914
Last major update 03-10-2019 - 00:03
Published 17-07-2017 - 17:29
Last modified 03-10-2019 - 00:03
Back to Top