ID CVE-2017-2835
Summary An exploitable code execution vulnerability exists in the RDP receive functionality of FreeRDP 2.0.0-beta1+android11. A specially crafted server response can cause an out-of-bounds write resulting in an exploitable condition. An attacker can compromise the server or use a man in the middle to trigger this vulnerability.
References
Vulnerable Configurations
  • cpe:2.3:a:freerdp:freerdp:2.0.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:2.0.0:beta1:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 07-06-2022 - 17:25)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
debian DSA-3923
misc https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0337
Last major update 07-06-2022 - 17:25
Published 24-04-2018 - 19:29
Last modified 07-06-2022 - 17:25
Back to Top