Vulnerability CVE-2017-2838


Published: 2018-04-24

Description:
An exploitable denial of service vulnerability exists within the handling of challenge packets in FreeRDP 2.0.0-beta1+android11. A specially crafted challenge packet can cause the program termination leading to a denial of service condition. An attacker can compromise the server or use man in the middle to trigger this vulnerability.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Freerdp -> Freerdp 
Debian -> Debian linux 

 References:
http://www.securityfocus.com/bid/99942
https://www.debian.org/security/2017/dsa-3923
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0340

Copyright 2024, cxsecurity.com

 

Back to Top