mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-28 09:11:28 +00:00
187 lines
6.2 KiB
JSON
187 lines
6.2 KiB
JSON
{
|
|
"id": "CVE-2017-10984",
|
|
"sourceIdentifier": "cve@mitre.org",
|
|
"published": "2017-07-17T17:29:00.367",
|
|
"lastModified": "2018-01-05T02:31:29.137",
|
|
"vulnStatus": "Modified",
|
|
"descriptions": [
|
|
{
|
|
"lang": "en",
|
|
"value": "An FR-GV-301 issue in FreeRADIUS 3.x before 3.0.15 allows \"Write overflow in data2vp_wimax()\" - this allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code."
|
|
},
|
|
{
|
|
"lang": "es",
|
|
"value": "Un problema FR-GV-301 en FreeRADIUS versi\u00f3n 3.x anterior a 3.0.15, permite un \"Write overflow in data2vp_wimax()\" - esto permite a los atacantes remotos causar una denegaci\u00f3n de servicio (bloqueo del demonio) o posiblemente ejecutar c\u00f3digo arbitrario."
|
|
}
|
|
],
|
|
"metrics": {
|
|
"cvssMetricV30": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "3.0",
|
|
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
"attackVector": "NETWORK",
|
|
"attackComplexity": "LOW",
|
|
"privilegesRequired": "NONE",
|
|
"userInteraction": "NONE",
|
|
"scope": "UNCHANGED",
|
|
"confidentialityImpact": "HIGH",
|
|
"integrityImpact": "HIGH",
|
|
"availabilityImpact": "HIGH",
|
|
"baseScore": 9.8,
|
|
"baseSeverity": "CRITICAL"
|
|
},
|
|
"exploitabilityScore": 3.9,
|
|
"impactScore": 5.9
|
|
}
|
|
],
|
|
"cvssMetricV2": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "2.0",
|
|
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
|
"accessVector": "NETWORK",
|
|
"accessComplexity": "LOW",
|
|
"authentication": "NONE",
|
|
"confidentialityImpact": "PARTIAL",
|
|
"integrityImpact": "PARTIAL",
|
|
"availabilityImpact": "PARTIAL",
|
|
"baseScore": 7.5
|
|
},
|
|
"baseSeverity": "HIGH",
|
|
"exploitabilityScore": 10.0,
|
|
"impactScore": 6.4,
|
|
"acInsufInfo": false,
|
|
"obtainAllPrivilege": false,
|
|
"obtainUserPrivilege": false,
|
|
"obtainOtherPrivilege": false,
|
|
"userInteractionRequired": false
|
|
}
|
|
]
|
|
},
|
|
"weaknesses": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"description": [
|
|
{
|
|
"lang": "en",
|
|
"value": "CWE-787"
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"configurations": [
|
|
{
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:freeradius:freeradius:3.0.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "388D7673-6BA7-4113-86E1-00F9A60C8796"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:freeradius:freeradius:3.0.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "7B5B5D50-C251-4569-9D2C-49FB64702646"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:freeradius:freeradius:3.0.2:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "A693BD6B-BCFF-461B-B71D-4E6F7A614979"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:freeradius:freeradius:3.0.3:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "6E1D867F-7147-4C97-927B-C10404CC2985"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:freeradius:freeradius:3.0.4:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "6BD8346B-8A41-43DF-9AFE-06E3546B6AC9"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:freeradius:freeradius:3.0.5:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "4C30EB50-6BCD-44E4-906A-618ACCF627DC"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:freeradius:freeradius:3.0.6:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "A8C129A8-59C9-4780-8454-4EB112DF0B40"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:freeradius:freeradius:3.0.7:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "13C228DD-0EB3-4348-8D7A-D17A59E92013"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:freeradius:freeradius:3.0.8:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "2400422C-8E52-4946-BE83-AA7167F0F703"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:freeradius:freeradius:3.0.9:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "E1841E98-2B17-4DFC-B03F-4E4537D8A6A7"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:freeradius:freeradius:3.0.10:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "76048BE7-ABC9-4177-A6A6-03CD267708A3"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:freeradius:freeradius:3.0.11:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "00F2F28A-E975-469F-8720-ACAD38230A70"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:freeradius:freeradius:3.0.12:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "D0D08EA5-E832-40D7-9530-079C400B050E"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:freeradius:freeradius:3.0.13:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "FAFBD765-22E7-446B-B0E9-FCE7DDB1B90E"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:freeradius:freeradius:3.0.14:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "C50B666B-B423-4182-BD9A-8893B66848AF"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"references": [
|
|
{
|
|
"url": "http://freeradius.org/security/fuzzer-2017.html",
|
|
"source": "cve@mitre.org",
|
|
"tags": [
|
|
"Patch",
|
|
"Vendor Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.debian.org/security/2017/dsa-3930",
|
|
"source": "cve@mitre.org"
|
|
},
|
|
{
|
|
"url": "http://www.securityfocus.com/bid/99876",
|
|
"source": "cve@mitre.org"
|
|
},
|
|
{
|
|
"url": "https://access.redhat.com/errata/RHSA-2017:2389",
|
|
"source": "cve@mitre.org"
|
|
}
|
|
]
|
|
} |