Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-2834

Published: 27 July 2017

An exploitable code execution vulnerability exists in the authentication functionality of FreeRDP 2.0.0-beta1+android11. A specially crafted server response can cause an out-of-bounds write resulting in an exploitable condition. An attacker can compromise the server or use a man in the middle attack to trigger this vulnerability.

Notes

AuthorNote
mdeslaur
in Ubuntu 14.04, decryption is not supported, and the length
field doesn't get used.

Priority

Medium

Cvss 3 Severity Score

7.0

Score breakdown

Status

Package Release Status
freerdp
Launchpad, Ubuntu, Debian
trusty Does not exist
(trusty was not-affected [code not present])
upstream Needed

xenial
Released (1.1.0~git20140921.1.440916e+dfsg1-5ubuntu1.2)
zesty
Released (1.1.0~git20140921.1.440916e+dfsg1-10ubuntu1.1)
Patches:
upstream: https://github.com/FreeRDP/FreeRDP/commit/03ab68318966c3a22935a02838daaea7b7fbe96c

Severity score breakdown

Parameter Value
Base score 7.0
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact Low
Availability impact High
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H