Infinite Loop and Memory Exhaustion Vulnerability in FreeRADIUS 3.x

Infinite Loop and Memory Exhaustion Vulnerability in FreeRADIUS 3.x

CVE-2017-10985 · HIGH Severity

AV:N/AC:L/AU:N/C:N/I:N/A:C

An FR-GV-302 issue in FreeRADIUS 3.x before 3.0.15 allows "Infinite loop and memory exhaustion with 'concat' attributes" and a denial of service.

Learn more about our Web Application Penetration Testing UK.