Vulnerability CVE-2017-2834


Published: 2018-04-24

Description:
An exploitable code execution vulnerability exists in the authentication functionality of FreeRDP 2.0.0-beta1+android11. A specially crafted server response can cause an out-of-bounds write resulting in an exploitable condition. An attacker can compromise the server or use a man in the middle attack to trigger this vulnerability.

Type:

CWE-787

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Freerdp -> Freerdp 
Debian -> Debian linux 

 References:
http://www.securityfocus.com/bid/99942
https://www.debian.org/security/2017/dsa-3923
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0336

Copyright 2024, cxsecurity.com

 

Back to Top