Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-2834

Publication date 27 July 2017

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.0 · High

Score breakdown

An exploitable code execution vulnerability exists in the authentication functionality of FreeRDP 2.0.0-beta1+android11. A specially crafted server response can cause an out-of-bounds write resulting in an exploitable condition. An attacker can compromise the server or use a man in the middle attack to trigger this vulnerability.

Read the notes from the security team

Status

Package Ubuntu Release Status
freerdp 17.04 zesty
Fixed 1.1.0~git20140921.1.440916e+dfsg1-10ubuntu1.1
16.04 LTS xenial
Fixed 1.1.0~git20140921.1.440916e+dfsg1-5ubuntu1.2
14.04 LTS trusty Not in release

Notes


mdeslaur

in Ubuntu 14.04, decryption is not supported, and the length field doesn't get used.

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
freerdp

Severity score breakdown

Parameter Value
Base score 7.0 · High
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact Low
Availability impact High
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H