6.8
CVSSv2

CVE-2017-2834

Published: 24/04/2018 Updated: 07/06/2022
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7 | Impact Score: 4.7 | Exploitability Score: 2.2
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

An exploitable code execution vulnerability exists in the authentication functionality of FreeRDP 2.0.0-beta1+android11. A specially crafted server response can cause an out-of-bounds write resulting in an exploitable condition. An attacker can compromise the server or use a man in the middle attack to trigger this vulnerability.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

freerdp freerdp 2.0.0

debian debian linux 8.0

debian debian linux 9.0

Vendor Advisories

Debian Bug report logs - #869880 CVE-2017-2834 CVE-2017-2835 CVE-2017-2836 CVE-2017-2837 CVE-2017-2838 CVE-2017-2839 Package: src:freerdp; Maintainer for src:freerdp is Debian Remote Maintainers <pkg-remote-team@listsaliothdebianorg>; Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Thu, 27 Jul 2017 11:24:04 ...
Several security issues were fixed in FreeRDP ...
Tyler Bohan of Talos discovered that FreeRDP, a free implementation of the Remote Desktop Protocol (RDP), contained several vulnerabilities that allowed a malicious remote server or a man-in-the-middle to either cause a DoS by forcibly terminating the client, or execute arbitrary code on the client side For the oldstable distribution (jessie), the ...
An exploitable code execution vulnerability exists in the authentication functionality of FreeRDP 200-beta1+android11 A specially crafted server response can cause an out-of-bounds write resulting in an exploitable condition An attacker can compromise the server or use a man in the middle attack to trigger this vulnerability ...